[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.55' (ECDSA) to the list of known hosts. 2020/07/17 20:38:13 fuzzer started 2020/07/17 20:38:13 dialing manager at 10.128.0.26:41463 2020/07/17 20:38:19 syscalls: 2944 2020/07/17 20:38:19 code coverage: enabled 2020/07/17 20:38:19 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 20:38:19 extra coverage: enabled 2020/07/17 20:38:19 setuid sandbox: enabled 2020/07/17 20:38:19 namespace sandbox: enabled 2020/07/17 20:38:19 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 20:38:19 fault injection: enabled 2020/07/17 20:38:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 20:38:19 net packet injection: enabled 2020/07/17 20:38:19 net device setup: enabled 2020/07/17 20:38:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 20:38:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 20:38:19 USB emulation: /dev/raw-gadget does not exist 20:39:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x164}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syzkaller login: [ 209.145349][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 209.377453][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 209.610124][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.617941][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.627253][ T8486] device bridge_slave_0 entered promiscuous mode [ 209.638872][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.646612][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.655779][ T8486] device bridge_slave_1 entered promiscuous mode [ 209.704323][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 209.719450][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 209.765302][ T8486] team0: Port device team_slave_0 added [ 209.776184][ T8486] team0: Port device team_slave_1 added [ 209.818487][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.825692][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.852646][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.867510][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.874899][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.901112][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.052505][ T8486] device hsr_slave_0 entered promiscuous mode [ 210.175854][ T8486] device hsr_slave_1 entered promiscuous mode [ 210.616880][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 210.722427][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 210.862967][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.001778][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.316650][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.349987][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.359385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.390234][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.418329][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.429110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.438569][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.446047][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.483509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.493218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.503441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.513271][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.520666][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.540387][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.551285][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.580159][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.590381][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.626764][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.636531][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.646843][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.657103][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.667219][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.697320][ T8486] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.710654][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.724799][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.734405][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.771443][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.779482][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.799113][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.840244][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.850166][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.894948][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.904784][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.921599][ T8486] device veth0_vlan entered promiscuous mode [ 211.943597][ T8486] device veth1_vlan entered promiscuous mode [ 211.953755][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.963093][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.972043][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.020461][ T8486] device veth0_macvtap entered promiscuous mode [ 212.032926][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.042432][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.052239][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.067617][ T8486] device veth1_macvtap entered promiscuous mode [ 212.099911][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.108766][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.118063][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.127908][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.137851][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.163504][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.171392][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.181194][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:39:49 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) [ 214.336391][ T8698] IPVS: ftp: loaded support on port[0] = 21 [ 214.632690][ T8698] chnl_net:caif_netlink_parms(): no params data found [ 214.796308][ T8698] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.804066][ T8698] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.813379][ T8698] device bridge_slave_0 entered promiscuous mode [ 214.830146][ T8698] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.837351][ T8698] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.847575][ T8698] device bridge_slave_1 entered promiscuous mode [ 214.900996][ T8698] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.917002][ T8698] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.970605][ T8698] team0: Port device team_slave_0 added [ 214.981967][ T8698] team0: Port device team_slave_1 added [ 215.022257][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.029728][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.056926][ T8698] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.074798][ T8698] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.082037][ T8698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.108194][ T8698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.237901][ T8698] device hsr_slave_0 entered promiscuous mode 20:39:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x164}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 215.321213][ T8698] device hsr_slave_1 entered promiscuous mode [ 215.391698][ T8698] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.399398][ T8698] Cannot create hsr debugfs directory [ 215.686084][ T8698] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 215.738493][ T8698] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 215.777252][ T8698] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 215.847492][ T8698] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 216.056143][ T8698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.097657][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.106573][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.125879][ T8698] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.161567][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.171720][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.181062][ T3048] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.188251][ T3048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.221721][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.231013][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.242388][ T3048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.253018][ T3048] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.260307][ T3048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.281639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.292494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.316361][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.326680][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.373663][ T8698] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.384650][ T8698] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.399113][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.409055][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.419329][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.429576][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.439147][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.449319][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.459014][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.503013][ T8698] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.532512][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.541344][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.549005][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.602067][ T8698] device veth0_vlan entered promiscuous mode [ 216.610173][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.620675][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.630526][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.639839][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.665016][ T8698] device veth1_vlan entered promiscuous mode [ 216.705680][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.714682][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.734561][ T8698] device veth0_macvtap entered promiscuous mode [ 216.749823][ T8698] device veth1_macvtap entered promiscuous mode [ 216.759113][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.769325][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.778911][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.810494][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.821910][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.835158][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.845015][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.854604][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.864407][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.879577][ T8698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.890406][ T8698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.904312][ T8698] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.912692][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.922660][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:39:53 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) 20:39:53 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) 20:39:53 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00'}) 20:39:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000504fcff", 0x58}], 0x1) 20:39:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000504fcff", 0x58}], 0x1) 20:39:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000504fcff", 0x58}], 0x1) 20:39:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005080800418e00000504fcff", 0x58}], 0x1) 20:39:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x164}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:54 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x18c, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 20:39:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 221.398719][ T8946] IPVS: ftp: loaded support on port[0] = 21 20:39:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x148, 0x148, 0x4, [@enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0xa, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x164}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:39:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 221.782831][ T8946] chnl_net:caif_netlink_parms(): no params data found [ 222.073600][ T8946] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.081370][ T8946] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.090730][ T8946] device bridge_slave_0 entered promiscuous mode [ 222.104715][ T8946] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.112144][ T8946] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.121642][ T8946] device bridge_slave_1 entered promiscuous mode 20:39:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 222.214191][ T8946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.244164][ T8946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.329341][ T8946] team0: Port device team_slave_0 added [ 222.369613][ T8946] team0: Port device team_slave_1 added [ 222.436059][ T8946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.443112][ T8946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.469323][ T8946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.483622][ T8946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.491504][ T8946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.517607][ T8946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:39:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) 20:39:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x58}}, 0x0) [ 222.743265][ T8946] device hsr_slave_0 entered promiscuous mode [ 222.776547][ T8946] device hsr_slave_1 entered promiscuous mode [ 222.826621][ T8946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.834262][ T8946] Cannot create hsr debugfs directory 20:39:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000820}, 0x800) [ 223.221961][ T8946] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.293924][ T8946] netdevsim netdevsim2 netdevsim1: renamed from eth1 20:39:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r6, @ANYBLOB="c001064006000000001001000100"], &(0x7f0000000200)=0x12) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000850600ff7f000000000000000000", @ANYRES32, @ANYBLOB="01ff0000000000001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) [ 223.344536][ T8946] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.407264][ T8946] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.554781][ T9182] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 223.613390][ T9182] device bond1 entered promiscuous mode [ 223.619857][ T9182] 8021q: adding VLAN 0 to HW filter on device bond1 [ 223.871884][ T8946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.901121][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.910830][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.931246][ T8946] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.951086][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.960864][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.971549][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.978831][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.051397][ T8946] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.062362][ T8946] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.080195][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.089761][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.099541][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.108769][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.116054][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.125079][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.135834][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.146760][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.157110][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.167299][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.178635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.188821][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.198309][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.208496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.217978][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.237641][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.247469][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.332708][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.340530][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.364089][ T8946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.414657][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.424941][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.478347][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.488457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.513776][ T8946] device veth0_vlan entered promiscuous mode 20:40:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmmsg(r3, &(0x7f00000008c0)=[{{&(0x7f0000000000)=@ll={0x11, 0x10, r7, 0x1, 0x9, 0x6, @dev={[], 0xa}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000a00)="092f0a2da586588e7d900a89320a022ba4cabf451d599f237fa17862d9202a71bdf8b137d505a9523147d5c0298a8028c2629faa0ee49995bfb5e5250d01ea37750df8cfea5272d53d31b9b33027ea388adb99f550ed2c67b2554415304a37caca560bf6a90a2a33e01f40e40bbead55a6e45ad92ef40070b23b45e4eeadfcaa98dc49f2e5320aa08f92d1000000000000000000bc9079570eed06b523b8e40000", 0xa1}, {&(0x7f0000000180)="699f468e795751c17c2d1e7d3da75d947b5ba93797240c98c5e148a16aa0e5fc8517814178a5d70f6342a6211596a812346ee23bf18ee4e007421077bc587dea6182391997eba599bf00ff15e94fba0c21b78ccc36afb84d9662230b179d052a757e68b51450f1eb28a5ff24ed5d83f907aa9df68ad493616188c3308b252fc40dd0bd", 0x83}, {&(0x7f0000000240)="7a41a0c85b8d", 0x6}, {&(0x7f0000000280)="e46a98935acfe26681927a8045e2456454623cb571ac582b5ddd02df5bc0e0e7d756715fc3d6d2171d46edac71668fe35fc9dac076655e2a271f483a4e6d5af604cc2962b259f8f070f0b9b56aa95df4f2df392c298e8ba94c7a3107f5e1b8c007954e7d7f6519", 0x67}], 0x4, &(0x7f0000000340)=[{0x68, 0x116, 0x7ffffffc, "bc69975528900e3591dc8efb9465644cb47e34fcddb4a24e0b58eba0da95b24e459716786730d88ff69fe5347ecd52686ed93f48a2c078cffa7b6abd74c103e74294bcb37798aea2492ba5f3ca06bdf9d370fd41f1"}, {0x80, 0x114, 0x40, "d27394cb93f5b947a8c777ae08250626a95f4ec5dfc98e817a8a813b04cd25c33c757cba49e1c72538f6389c9952ff8a710bb5aaaeb793d510c54a3ba897d9e5a2e7267daf1b2cac677e12652ad12efe441f9e31c273acf1f2a2e8ebcecb236cdc4728739232c9ed0d746a"}, {0x100, 0x10a, 0x2a, "90da977c2e0283ddcbb6e821278ebb13fc8e3cc79f62b6aab74d0ceb2540ec8e777775edba5c7e6a9d8ea91862ecb7b891763abc2e865879400edc6d925a4ac166b8c7c7856fff599ca2ab9baf31f9b77f558fb66a3099a9f84fc24a5886ca7e14c6ac8f16c7282b9763d9b0fadd055cbea7771456500af5cd759e5c430a6a052acc9544395880154a94ed2b5f6f1d988d0c90af5dce9c78fa039754dd6dfe959f442edff8ef80cadd360ca1f4e6f4603794aef96476f65c09a444b78c3205394510997972b6313ea523300bb5c097074ee1317cd708de46923239494a89c7b932d7ddfc7b1a3e2220ea6dc59e"}, {0xc8, 0x113, 0x10001, "ce3dcfeba41e57f8b11a4427df9dd1f3e986f642f213c4557544301089d265444c4862a26c71017750f0797d110f0fd5142b0fcb8000cc754fcee74c7d325181bad497c4d452479bf13f147ca5ecb6a4682e24a8e1c7a5b86a85f02938c9f7490d92645119db56ac7134c9e294be245344caf3514e67823f1b5cfa0c952d413a3c9ab9a72fee237554c9f07300a6c75e64cac7ec5140fbe2b9c829aa9da434947f91cbdf01bd29f079ac6a44101de110117bfe84b5fcf4"}], 0x2b0}}, {{&(0x7f0000000600)=@ax25={{0x3, @default, 0x3}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000680)="d54f64ea04637f30af04aea26522eba5f00f1ba295c9812bf64a1805c704dd40420f61f94e8b05a02065cc7f3832a468e4314bba6c345252061ddd", 0x3b}, {&(0x7f00000006c0)="19cd6b4490efe9b7de7ade2743fe9f30a4fa86e8d41abf80d8a762b8082b73c612be991d68f66355a34f3f0d53f5b35dd13e2df2bf1837b9b618a19f2dc8e34829f79e3f540f5b9221471d949cd14f938a3cce577f4fe7b4f3ac1594ae322fbaf30c2dd7e5e939d42b993e76715f30ef333edddffab50916568bffcacfe354fda55fe8809aaf10f877cb7ae7d63ad25d213713a6b3a9804d99a9f741d63f1a40fdd9b93c7e802f169bddba1531d25bd4844e3411bbe1138e74d476ef517ccd788d66c9749653b6a973c55d2bae8f219bc6ba41ff1cf92f3dbcff45fa999bcdc491093e7e1bab51f3971da3f04daf59a471dbd6e1538fd847", 0xf8}, {&(0x7f00000007c0)="fe9bd8202d1998c91bc5fab4d0ab48af10c121e4d72a1e06b1552a685c6d0fb8834b730954f03c01d4ca06979788b7eef5ea4175bd50da77cbf546f3de70e2715ff7c1ba52b280105ddcb866bc9b0fb8586d6b98cfec484f96f16f548271be19117e22c791869e0124cdc4", 0x6b}, {&(0x7f0000000840)="c6125ae0f795d227640da528d662b6e63ba8138b9d6efb70340b532ec89c569489dc8185a47a19d1f8a68371d9c38d9d64821e4f045f7a3ee9dccb1038", 0x3d}], 0x4}}], 0x2, 0x0) [ 224.540215][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.550358][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.565341][ T8946] device veth1_vlan entered promiscuous mode [ 224.628608][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.638146][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.647540][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.657306][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.690821][ T8946] device veth0_macvtap entered promiscuous mode [ 224.710292][ T8946] device veth1_macvtap entered promiscuous mode [ 224.742495][ T9220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 224.763348][ T8946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.775071][ T8946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.785075][ T8946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.795618][ T8946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.809139][ T8946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.823634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.833342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.842581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.852355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.889156][ T9220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000440)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000a8f4af0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000005, 0x10, r4, 0x8000000) write(r3, &(0x7f0000000480)="7f64adca7056d1c122f91f6bc38b45ed3efce9ae4ece3663d8e9345042dffae9a0db1a189d1824a792240e8ce7b6f57987bc12222e71714d802bc95cb10fd2070dcbbfcccc0e739c762d2bcf77fa1849c55075f55c8c1e1ee592c50e62eac69ce967a6186bf47bd95fc4704a336995de21a0385a0ab7f9e39947819949b0533ab6b2f79f4f32af0ae84403df58c0551269d089a86635115edfeafff85b1ea748790b04e1bc2842c0bf180285cdc00ffd765713bd2260f0f91e126e9fbf3a5cc08a6626937d65f3572f3f2f12c72a3bef48c5637757a4ccb697b2bb58ac71212e784186d4c0d64791b37de8", 0xeb) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="800400002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000008000000060005000000000009000100727376700000000048040200440405003c00010000000000000000000000000000000000000000005300000000000000200000000000000000000000000000000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aa00"/1128], 0x480}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000600)=0x7f, 0x4) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xf8, 0x453, 0x200, 0x70bd26, 0x25dfdbfd, "8c1d146726b096f5fae14b1c775fcf19c27f0106fab24552fe92e9d9c444d1f87f91483ddf30f35fbb97b15c1848edb80fa22d9684b863b19c588cdf86db2632fd50e55c0f1d536b8c0d87d63e8c44589fa07e1a8654bea791c082769c8b2c06052548fc083efa3f3a9d26ca6c6581526e36290a4a68eca4116f38fb93cc6ce4d5bbf81ef09e97eab60d415c1af8ec8e569bf750737f24977787b0154fe78875abe9d0746c8aebf9ec00cbcb28352e33ab236ce49480e9dbd490fc24eed858bbf6240262f762d6794500ad69cc3831bd83d3a30b1a936a64867f8cb1b027dfb173bdca30865d9d", ["", "", "", "", "", "", "", ""]}, 0xf8}, 0x1, 0x0, 0x0, 0x44084}, 0x4000010) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000580)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'U-', 0xfffffffffffffff8}, 0x16, 0x1) 20:40:00 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0x8c, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = pidfd_getfd(r3, r1, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000000)={0x0, 0x56555959, 0x3}) [ 225.084364][ T9228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.122726][ T8946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.133339][ T8946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.143392][ T8946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.154005][ T8946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.167482][ T8946] batman_adv: batadv0: Interface activated: batadv_slave_1 20:40:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x101, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00f75e3024fa4d88000000000007e6450000f300000080000ed5ef2906891ab6eec01fc82b08f103bdb6795ef337e5f7ef1ccfc6"], 0x0) [ 225.178556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.188409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.208632][ T9228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 20:40:01 executing program 1: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aaefa1f4bb143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/244], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="5300000044a6beabc81e1520000000000000001000fff6129edb9820000000000000d403f7ff633b27e526560000000059d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d2740140700000000000000fbea75e16a61fd063f02cc3c1a6ed7360627ec60cb274e08da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc71d61c2b3c65f2f80a61ea6e457ebc93982e20e03b86d4e999bbb53a930ee0ce30e80600cff8ca1496e518e3e6fcfffffffffffffffeb82ee2469fb31bdbb2768d25f196ab6f2d1b94d878d0d9c2a5c74633a687a135308e49ce118c92517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000000000000000000000000000009a583b79ab01f70d85463c57c5bb1f1084e683b591fc2ca01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6db0f97fcd41a9eed23ede6634bf57fbe09a7eb84caefecb4e10d4097a01000000000000000beb233e0e40d89147bc67990d3b754ca3b886b8a4c080f2ea4b1fcd8dd58b946c469fb7001340d06a04c9b039bec54854693563080e683a28fc32d6aafe2847078f1d32fdceff9ea5d428ee5b65129f7e6a9f739d8a20c7ed1a0f192bac54dace78644b5949ff010000000000008938ed0393ced6d63dab378ddaffaa5670d78a345fe99e59de26086a3b29d047a032d35ddf8b90283a83cab92e06000000eb327c42e3461236e0280df78c3222c3bacb0a2c2651d47fa7e72d54e7867558e7d80fdf6668c5584edf74c374296322a867da5b6819a63269bbecc42ffd5954890c2c4550cb11ec7e0e17c87f87de91de75c9068fe61131822a7869e7ed24f05d475ed924c9f4e26f947f8639c5c8ed64e447014882b7bca7ab8ca9fdcba1da30765f5c55164cb879f971eb6603af015c334a4af852c28a6ecd78c20eae30c207b32c15dc3effbd547480b1510099de4e052a18496cdfc76fd205f201f2d964f5f9fe18d46cb789d7c52f5c0de5311749ef56244f7c3f11235c9df18f62980babe1583e4b887e71fa7a3780d99f34eae615995609ef08dc05e38f63c693ac0cc6ddd1336d55c1576d5e6700e62d696bf817af863936a650f9f3c8732793bdb2802c1461babf6720b6c551d2ace1929b6880d6e095da065d01b59bc71bb149fd7555cfe486aaa96a8040c5a9c4cae2c6edfd7013488c2056fb83119f81828f4ece4dafb2404c4aadca5c7c3b8bda7852f0a83156ef22705082cff411c6eb602b8228ba2f022183b693db6dfbdbef2e5afc01273e999fe0ed5154679285df88047c1f5162e4c281b33b8f57750595b8e50dcf44653110485eabc8b4510469da2265bb4445a7dcd73b0657ab58002ca2e78c672f80266668cc658bda1996ca1b6ecaeec2ca16e846172f5536134b447ccc685fde720afd531ca1976e78086f00000000000000000000000000000000000000000000000000ec13a2b7dc00c53e6691ec78e71538e0d592fcc2539ff4712943d7ccc39920f196948aa515dec59cb15c5f563c18b803cb5729b8fd7fb2ee39bd54b87b4f30f42800323986592e352a5e5786ef9d9fbcd683e4aa273f947819dd2f4bd731e6907038814d8c5dfd79316dbeb670d0bb5ae50cf208d9829fa7f071c5d88e32c2f8fd028a0c73e39c3f804ed869bd355c5e229bef714bd13d380222"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) 20:40:01 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffea0, &(0x7f0000000080)=[{&(0x7f00000017c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001780)=""/47, 0x2f}, {&(0x7f0000001340)=""/7, 0x7}, {&(0x7f0000001380)=""/205, 0xcd}], 0x7, &(0x7f0000001500)=""/173, 0xb1}, 0xfd}], 0x7, 0x2040, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="71ee0089b92a5100000028005200090300000065746814b45f38daf060"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="410000002600010800000000009400", @ANYRES32=r5, @ANYBLOB="000000000000080000000000090001006677000004000200"], 0x30}, 0x8}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001480)={@ipv4={[], [], @empty}, @remote, @private1, 0x10000, 0x0, 0x9, 0xc00, 0x5, 0x933d1e4c33201436, r5}) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 225.816088][ C0] sd 0:0:1:0: [sg0] tag#7193 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 225.826761][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB: Test Unit Ready [ 225.833626][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.843562][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.853412][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.863274][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.873118][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.882939][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.892789][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.902632][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:40:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 225.912459][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.922287][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.932122][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.941963][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 225.951795][ C0] sd 0:0:1:0: [sg0] tag#7193 CDB[c0]: 00 00 00 00 00 00 00 00 [ 226.017654][ C1] hrtimer: interrupt took 92466 ns [ 226.080281][ T9251] IPVS: ftp: loaded support on port[0] = 21 20:40:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 226.745338][ T9281] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.755656][ C0] sd 0:0:1:0: [sg0] tag#7194 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 226.755768][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB: Test Unit Ready [ 226.755936][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.782743][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.792589][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.802486][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.812362][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.822246][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.832120][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:40:02 executing program 1: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aaefa1f4bb143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/244], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) [ 226.841982][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.851854][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.861736][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.871599][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.881496][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 226.891348][ C0] sd 0:0:1:0: [sg0] tag#7194 CDB[c0]: 00 00 00 00 00 00 00 00 [ 226.891840][ T9280] netlink: 40211 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.909442][ T9280] bond0: option mode: unable to set because the bond device has slaves [ 227.042887][ T9249] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.125119][ T9285] IPVS: ftp: loaded support on port[0] = 21 [ 227.222267][ C0] sd 0:0:1:0: [sg0] tag#7195 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.232907][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB: Test Unit Ready [ 227.239695][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.249595][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.259508][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.269412][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.279420][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.289320][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.299318][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.309211][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:40:03 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000200)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffea0, &(0x7f0000000080)=[{&(0x7f00000017c0)=""/198, 0xc6}, {&(0x7f0000000140)=""/175, 0xaf}, {&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001780)=""/47, 0x2f}, {&(0x7f0000001340)=""/7, 0x7}, {&(0x7f0000001380)=""/205, 0xcd}], 0x7, &(0x7f0000001500)=""/173, 0xb1}, 0xfd}], 0x7, 0x2040, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="71ee0089b92a5100000028005200090300000065746814b45f38daf060"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="410000002600010800000000009400", @ANYRES32=r5, @ANYBLOB="000000000000080000000000090001006677000004000200"], 0x30}, 0x8}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001480)={@ipv4={[], [], @empty}, @remote, @private1, 0x10000, 0x0, 0x9, 0xc00, 0x5, 0x933d1e4c33201436, r5}) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r6 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r6, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 227.319105][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.328929][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.338808][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.348697][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.358447][ C0] sd 0:0:1:0: [sg0] tag#7195 CDB[c0]: 00 00 00 00 00 00 00 00 20:40:03 executing program 2: getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000080)) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000b40)=""/126, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x6}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000180), 0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6d000000dbed278854af2ca84e8901c9e49602b2695255eeb0d34624dfd27ae2495c856be8bc48d15fd9300042e7ce5b64af4401ea546e43d8e6c5e5c80889be0b5da291b8e999b9e40c658741ed93703f92e39c990efd16cf0a189cf4b3b2f52f7218b5d4e802c2d499a0daf1b24e15c8fccaa8977022b0da3c0fa70ccb08224298aaefa1f4bb143c2d3423254fc7b7ef32ec57919b0147d4eb76c84e09f91f92c00d85eee54e673cecb93e219e062f3ac2acac33ffe35d89397fa94587c5635d91696f91bdd03813261c3d88b9b85485e6812d77b5ee2d5aa322774686db25c2ba3e5c565300"/244], &(0x7f0000000180)=0x75) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000200)={r0, 0x3}, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000400)=""/3, &(0x7f0000000380)=0x3) r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x20405) write$binfmt_misc(r1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x2fe) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1cac83, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="0e000000000000000681c80040c3b4d4c648d95b5d738a0222d0e193e206498ae3f6e904584eeee75bd972cd715f82102a2e5e916dd262741e94f0eaf0634623626e025d14e8223bc261ce7e2f136f9cf1d7bee2edd913661eb34cda57b5136cdd00e455992038f134326edda62a855d890d3e92dc5ccb7931fc50209b61892c64d76324feff5fc3e76ac5847a01c56fea4e5fd27444e88ddd949c8f670700d60e06b9be675170c8b597b638bf697e6b33a86ddeac36a20454d95ed7bc69de66458c8f13b2b258b54679670fc92ebab83ce203db"], 0xd4) [ 227.735909][ C0] sd 0:0:1:0: [sg0] tag#7196 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 227.746609][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB: Test Unit Ready [ 227.753378][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.763215][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.773075][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.783003][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.792902][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.802772][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.812680][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.822565][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20:40:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="00010000180001"], 0x1b8}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMCLEAR_L2(r2, 0x80044946, &(0x7f0000000040)=0x73) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCXONC(r4, 0x540a, 0x2) [ 227.832459][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.842348][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.852240][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.862129][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 227.872021][ C0] sd 0:0:1:0: [sg0] tag#7196 CDB[c0]: 00 00 00 00 00 00 00 00 [ 227.959292][ T9315] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.975094][ T9304] IPVS: ftp: loaded support on port[0] = 21 [ 228.017978][ T9315] netlink: 40211 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.028532][ T9315] bond0: option mode: unable to set because the bond device has slaves [ 228.148122][ T9321] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000340)=ANY=[@ANYBLOB=')']) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_FP_MODE(0x2e) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000340)=""/4096) 20:40:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) connect$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffe7f, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000080)={'wg0\x00'}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, 0x0, r7, r8) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@ipv6_getroute={0xe4, 0x1a, 0x100, 0x70bd2b, 0x25dfdbfc, {0xa, 0x14, 0x0, 0x70, 0xfd, 0x2, 0x0, 0x4, 0x400}, [@RTA_MULTIPATH={0xc, 0x9, {0x4, 0x8c, 0x9, r3}}, @RTA_PREF={0x5, 0x14, 0x6}, @RTA_MULTIPATH={0xc, 0x9, {0x9, 0x3e, 0x9}}, @RTA_METRICS={0x91, 0x8, 0x0, 0x1, "5b2b3e132402262945a470ba3b3cdc5a53c6ccaf7a42ec906a4e17ab27d5581a2a59078a44805409f80301905d02e3bcc7a2f0c31ab9cfb6d87af1f50c93068dd0fb6f8723356beb181b01ec0d06e226239aa126e073aa4dc69928ed34d4818701a836227b1caffd23b9c5f644e57d20471447a96d0edc0eb66b477a75dcf4ea25459071d82082d8dd04be2939"}, @RTA_MULTIPATH={0xc, 0x9, {0x401, 0x99, 0x6}}, @RTA_IIF={0x8}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40400d1}, 0x4008895) [ 228.823408][ T9349] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:40:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0040268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 20:40:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="44010000100013070000000000000000e0000002000000000000000000000000ffffffff00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000ac1e000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00080008"], 0x144}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) memfd_create(&(0x7f0000000000)='+$$\x00', 0x5) 20:40:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000080)={0x19000, 0x106000}) 20:40:05 executing program 1: r0 = socket(0x3d, 0x4, 0xffff8001) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000052000102000000000a77038f80000000020000c4ac"], 0x20}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r1, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r5, 0x800455d1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 20:40:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000080)={0x19000, 0x106000}) 20:40:05 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x193202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1000}) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/204, 0xcc}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RUNLINKAT(r4, &(0x7f0000000100)={0x7, 0x4d, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket(0x27, 0x6, 0x9) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f0000000080)={0x200e}) write$tun(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000000000000000065000fc000000000002f9078ac1e0001ac1414bb0420880b0e1200001e1096645fe6493da863cf5b228f44ed894ec88d253b33a232e55852cd62c5dfb29c5e8e27d2cfe6074ee1c30202e349db8b849a5d64b2e0eaaf94392d84efe2f9db5e3ece48138400d4b911ea9373a7043f286c7a9354d49dc5574415f8f7a4dc06c67d95c908804bfb809f573eed20269bd532d62a6c6ba66b3bc6254998897ef5724c023c0ac9d4f0023a557cc76c1abdefe710a4b540aeeacc182b0365e0fd21037eb8abfec1481ad7376711a62d44aa635612b39428a4dfe43b634e00d2a3595e41ac1f472eccc61c92b0c3c0a303752881deda23e9e88fe084e3b56ea19285f711f7f0e5bb8b175d188a22ba6d693c6a570c034574cbbfac8ea1eed1a63ba270770ae78ac8733e845aa6c862a5d6c00758246f2b804823c97a0f93006d1933ff65984bbad6591d584ecdaa543d1570f482cefebd4e6573223c6c53728d9ad75223343feb0572204d7b841fb5e9c16d9fe304b697cbcd4a6b6ba2b647b08eacbb7cf2ab017feef11e8309e4113085adf8ac59eadf99a288c0078e3bdbf1e7d2b979d7730ab1c6c8343747321f76ef5a9085a21e6d936b8d9b8fd8aa77eb82883cbcc661f1096a543b2c741b7229ea6b7be66133db128dabf29d97a70685c3dec0e0618799ac76137d4044ef82646c0b5e06e590d68beb78c76c244c0c84f7933e06c49efcef88d220fe150865aaa1c5cd634bd9cbfcaa12c4f1a721e57f342363f68398bf44aa32c52507f7a0b6a1e4180d7f33e134cf44570c17738168f10df2bf529814c98b37e77fc612966828303a383f89d857f41275c2a98234682fed54e51d57b2ba3787629193137e76e3c95e937760b3364db5f2bccb74a8d4f958d1fec94ef43f2f9ca58dfbe7a4d1ff5739e0b7254e34644643ebe6cec3c3cce33b207e29d1e6e8844cc20a7284b67d6c6d16dd8a54f5615a0161bc371518524e985eceb5a26e67259f86224b527b2babf5b64f1a368fcec19951246cbf4f30b0e911af69b3270d0e4a4adb84c82c219810970acef24018b2d9a289dd790059df586143f05aaa7cedb21ce9ecb92641e67a4eab7adeabda55ea4c017ae863cba444850e499a1316004a2c034d4e2a29977975aa17c064238f6e297308ca44100026c42dc762adfaebd608d0d71685de198fd1997681fd586bbbca3434b329ed1f4232292544646e512a00e564f09ea4994460e863cc7d79e415037a65b9b9185441687b01292774d11098842e197e9401b1f56ef5ce3c62f917b421fb54be04febdd22b71fca851bd9511963a0cd934c0660a1f3c77375a0bc1b8157c001e8ecf8fa156c88fc616afd586817220d786f1319d15658170b8d291413c6afbe127e627e86151992481ed45a336369c44fc295d42fb8f0356afcd15d985b676b0ffdb11e80b157fb9084ce921d5a953685ae965fa80b183c638177c8ac760d73caf7da241b09d84490016815f6774a3d2ce468aa6b8ea5b27be0920e1d409d31108ea77dbfc43c33677a1cfb319f56c374f6f070b5503524d26c258fa54dd5c0e181c20546f95660acf7969d1d39adf54eebb838e0bf421ef773343d221cae324c10790c8f8a8a776af3f091dfb1b1c5b9e3062c09c5c36f96bccde280b06970b8c87c0038d82be5a744a79ddc7b7647cef3f37fd5b04c8f0bac67f3f93caa33bc688a68461d1f6afbebc9754cb94f2e4e8ec63070209ffdc7c086ba1fa2a46193057f0fbeb09a4b10c5d608c28e13bfa3861c7de0eaf85fd6bc4d82b72f9fa69283749dc6bcd76ebdafb8f1f4c0a6df31c6cf1ef725f0ae1130aaea658eac2a6b7f34833af231feaecd79d9fd61adc03e7a533f25be72d530a9967a6cb26c3d483b7583a0f6c1169360953fb659c36f5a9198182a9ef83dce95143599092f5c616a7d14afbafadce3bd8de42e70d039df4936bcbcf4e40415fbac56b4bbbfdabf9334191d8a5073871c160462070f40cbc3a7d3adfb90ccb061e687c26c65f2c5bc4f58f0a30e442d4ae00228b75251c59597a0f8017c63015ad127be0529c327160229f683742e5c764a3846847d50be88fe72e4e7093d4c012b9854e0b382955de092b3174ae8da1f0d014a9da1ae14d5ef0ba4607aa241281887da040f9f633f3500b57d7ba01d66e667ed22e2a8e426818e304d0f79bb4a59c4c29fbc3ab0d48b802252090e991301878c24897e8905d993193d8bc7d18da09d2fb04e90e8d9544f40bae40503c9edc686bbffde0fa53c912c2c0374be3d9b2dc4d36d0bb018c9729a88c29d2731802e4fb50b07ba251fc7f75e5e6b863a6a3be49b31b97d41b6953974057e1192de0ef8dccf284d9f97b33cdc64191a23550f481fcf63416797ea3f0846cd5d1827292fdae9c63d04b92da4c30f23d3c298c5c30a3924571c8efe1194f913001e848f1d0cf0d1fc07c55448fdf6b85b8e82e87a92a4f65d3e1338ea5feaf9df2bc2dd6e1ec3c9ae9f13a3f249c408cb5acf6671f3662dbe5dbe1ae15bb522301d938edf98f7f31f38ef718fb129e3a406a3909ba99b6d012a33a0f92c28d8ef080398e3111e826b30f51b7dfa229fb8b8b5a5e92f2a088e37c673ee2a0351d0a41bc45cd3465b0ed9c16caf27773187bae97d7d193f746bc662040fe9dbcc76b2fe31fd069a2c2ab74eba10bbc97d779cb03c48ab244f9af52741b6962bd84573ac07fc131584f892f0296a6a2da958d08d187e9b97a276252615472ffceec2b1578b6c0690280d9d6b02f6114675914566dadccfb40a98709d17f23378ffa2437fd11401730227909569c4da3469dc9024eb198225d7c00a0cccbd95922946565cca0b39a445aab1c181918828d023cb1322a71f0457009df153bb6cf81dc4452bb3460eb61c6dbec67d11455193f96c1f191162e5f503ef7659ee4eea25190a59f5ff9d1887f26964da1aa05889a693a3d04bc3b832b8d30caeb5ba00339acd4ede6d337ae458dc4489e93be5c86c72a98a33da79ca1ad784a87e22d6a05fb2139afd54a2410f539716c077c0c1b9315af0a637611c29ba528089143c60d229ad557488308f426e0d65e610cbc83ab3fe6e4ce240e44e6f2175d644dbf63c1f17e9d88fb294dd44fb46e3fe41ebdbae717044eea128ea9ac49c9314610b80a90f8bea94b71268f406d7822e2814315bc0c197a93ae71795b23847c3d31128f4ddc482dccef24be9143011ccdda1f8a9a7b461e578ac9c780ed9a8bab803c9f9f827dbc4b3d7563471b3ec71200256e8ac384244105b1570bee4f1a0625e94db5826de75abd3fbbc3b04ecc6c97cca0f67980968876872ec38809ce80e674d704242f3ffb60206b1ae677e2c2bf399b88b9c9c8824c6997b0c622d780b8ec06f81d279b55a2ae3fe7b9b4c0ece803bbcb34dde9e4dde79d842af1a696ad1e03b9c8bf5c8665a82a43ea171ba6daf0e95c2c8229981785b8ff6ec6f53b1e525b07aee5bec8fac60a9bbae4525fb4885f7d928bf0eff5ce25812515ccf6d0c2fd033f4a33c5b4d3e31497a739a2a4b29b65453b1c103a504c39e308d720014296d90cc5afba69f3f4531f4bd3a3b7063503513baf20d7649f77af4faff30494920c4d4e78fdf4c57f35c63f75570c255d6c9b039b55637fbaaea73bf360a3efec9c661a9044d7bee0878f89a7ef00fd316c962c1bdbe321a447dda08c5c832326092e9520846b6aff80569c47649f048c56bd19b429492855ff82da77f1c04eaef7893356faa5e0a6a4869da3633e78a85a2b2daf7263037deb26d4f62e31175841be84fbdf46e3e4b6828c546629828d9b9152896dccf26c72e17ed6772ca11a81006929c539c4fe028650f45f41197494b6832fe3d8f0ff7b08c2605f7b489d0f87f60202b290744e89b7589203f25dd25a87ce3bbadab3ba73f8b4f52550f1814913602a552043649648559683c234157794c1d8083e42a8c25f30f26072ed4c089f25c2af8010e940e195bfac0e258bcbf79ae9238405ecade922f69a22e1698515974ac6dddade3224792572323cc8e494e77f6895502389ab57820f8b97acb3b583a6a4aaa291e2694b0c9822c3a987ebe05dfaceb11bbf1daf47890e8e50dae15ab9daa034444f9ce19cda0e043065708e143a61a456f3530a3a2fdf6f21dbc2b626f992c706f4f455dda3081b7d70fe805cffb2feca2e654f13a0c40a466459d5d5d664a33394b9ff8f64339937a99bbfcb7379acb7b6473ddc63fce5a872a0680cca7675296caf580e7d7e0165cfe41158b69e27a502eba72e4bb19ddb24190e34e3e41e9ed28e9f8ee50eac1e0372ac77b00d1fb12a8b8473e9decae2fa355cbb9e12dafd8c14bfe57ac0ef80d8f88f1a91d50135fe0dd86682a91164d5ffbd4fbd07989d94e68bc7a9358726a5a126d19b1216bde60a447b67090c488e944e51735ce96f6f5c4f0e88458ee8e863d55a0a432252e1915c50a12a2f11f800e8d5227a03785a3475bc6ce77a29547536be38954fdb8042fc848cc6aa6b4bf5b565d21ae933e09a420a38604b064ef69d99489dd9a4a68151d901ca114a129182ebc6ff33546775c9ee172c1ac75f19821efe2c63250e0baabfdd122a236b009665ac1a1e325559aa7c550b5711d62112cc1048619bfe63dd8a25d6c0c0eacac3583c9b55aa325652d0b1d84c2e2dad86da265056001ca806cc2fff90ad882c38e63cae10a6021feac58d5d7381652a1935ac9e8ee2c0ed733a2d17cf7777dafb41ab06238bed57a0dc59df7b6ceca33a772a70c10c9548dcb1179bb7d13a05cc7cf2de77ac063ca1c73e9b1e83dd4f6c568fb605abce9f4eb080769296880e2584db1a2d63347751095ec6b5fb0892e90c5a2866b1617d2b0fde4d50003febc0fd9b13748100f9676fb7c88e8fff32751dfa233e72df371c5295d00dffbbd29c4144ea2fbc0df28ee9fcc5739835f3ee7dba771af27216bc53fca57df4a9bad25dbf3270b2c2efa884cde2438f93f914d0c7507011855f94d95bc42d32d38d470c5ed74e569054418192415330be6a26c30a3a66830f816af294bc1fb18702835d3eca84eab91b386affc9373a4800000800b0be1064dd3000e3b62b6c289da32d399d68e0b3fb54b2829fe9a9f8c1b97f9d4fb074f6368fa01ab5721716874c576a4e40f91e7b644c1a9ff135621baaaed191e2eca8b4b98d5fe6bcf9f3e48bacebd16913c9f39c0246750b000086dd00001cd871f3de8d7b2581e15ddf42f8773d39a769a2dfd209fe762e6fce62120653985525699a901a365e2129b77c9679eb6cc1c829976146b7b2bce9af0028779a0f7d53124feed175983612944a582c3f6ee412de3b7d67732612225522a5e0293d17ff58073e37273b18eb8119757a85edc7efc21b52602ca6ee0ff62a9a45e3e03d9dd6f392cd6db323563d08167b6c37d1b8eb42f32b95de55dd2ad4de23c2b6ce535258e7b6df66e3f76e0e0eb2a95beec1ec4971f6080088be00000000100000000100000000000000080022eb0000000020000000020000000000000000000000080065580000000007c9c79183b783c68f1d81d8d5b001fceb4d50624d669e2755ef398457e2ec4113175a9c7cdc949738519b7d88572abf7426c658485e13983d35fd62b940598260ccfe00"/4037], 0xfca) 20:40:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000080)={0x19000, 0x106000}) 20:40:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000549d642c68d69367e146663e2e8a74eb296a4eb000000000b4267147b6736a2400bf0e000000000000626f6e64000000000c00028008001300fcd29fa039a854219018036c990cf32a15b5fb8efe755992f015f0c2759a3b8cacf1f38fe964cb481800000000"], 0x3c}}, 0x0) [ 230.130914][ T9390] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000080)={0x19000, 0x106000}) 20:40:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r9 = dup2(r8, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:40:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r9 = dup2(r8, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r5) 20:40:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r9 = dup2(r8, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 20:40:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) r9 = dup2(r8, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x80, 0x0, 0x6}, 0x2}}, 0x18) 20:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 20:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) dup(r3) 20:40:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) 20:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 20:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = dup2(0xffffffffffffffff, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:09 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x4, 0x10, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x4]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r6, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r6, 0x400, 0x70bd2b, 0xd96, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r2, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2b, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f00000000c0)) 20:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = dup2(0xffffffffffffffff, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 20:40:09 executing program 2: syz_emit_ethernet(0xb6, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x4, 0x10, 0x0, 0xa8, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x4]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r6, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r6, 0x400, 0x70bd2b, 0xd96, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r2, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000000000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x100, 0x70bd2b, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_DEBUGREGS(r7, 0x8080aea1, &(0x7f00000000c0)) 20:40:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socket(0x10, 0x80002, 0x0) 20:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = dup2(0xffffffffffffffff, r7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x40000000000037b, 0xc048) 20:40:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) 20:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 20:40:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x40000000000037b, 0xc048) 20:40:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x280002, 0x0) 20:40:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 20:40:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x1, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:10 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x40000000000037b, 0xc048) 20:40:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r2, 0x8, 0x6a, 0x0, 0x827e, 0x2, 0xffc0, 0x1000000, {r5, @in={{0x2, 0x4e22, @broadcast}}, 0x6, 0x9, 0x3, 0x200, 0x8fcf}}, &(0x7f0000000140)=0xb0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:11 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:11 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x40000000000037b, 0xc048) 20:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:11 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:11 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r5, &(0x7f0000005c00), 0x40000000000037b, 0xc048) 20:40:11 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:12 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:12 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) 20:40:12 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:12 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) 20:40:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:40:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:40:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) 20:40:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:40:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:40:14 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:40:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:14 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) 20:40:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) 20:40:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:15 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) 20:40:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:16 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) 20:40:16 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:16 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:17 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:17 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmsg(0xffffffffffffffff, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b400000c13900060008000029ec2400020cd37e99d69cda45a95e", 0xffffffc2}], 0x1}, 0x0) connect$rxrpc(r5, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) 20:40:17 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:17 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:17 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:18 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000380)=""/58) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 242.154599][ T9647] FAULT_INJECTION: forcing a failure. [ 242.154599][ T9647] name failslab, interval 1, probability 0, space 0, times 1 [ 242.167684][ T9647] CPU: 0 PID: 9647 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 242.176338][ T9647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.186457][ T9647] Call Trace: [ 242.189856][ T9647] dump_stack+0x1df/0x240 [ 242.194288][ T9647] should_fail+0x8b7/0x9e0 [ 242.198812][ T9647] __should_failslab+0x1f6/0x290 [ 242.203831][ T9647] should_failslab+0x29/0x70 [ 242.208515][ T9647] kmem_cache_alloc_node+0xfd/0xed0 [ 242.213811][ T9647] ? stack_trace_save+0x1a0/0x1a0 [ 242.218954][ T9647] ? __alloc_skb+0x208/0xac0 [ 242.223603][ T9647] ? aa_label_sk_perm+0x767/0x930 [ 242.228671][ T9647] __alloc_skb+0x208/0xac0 [ 242.233138][ T9647] ? kmsan_internal_chain_origin+0xf1/0x130 [ 242.239130][ T9647] pfkey_sendmsg+0x279/0x1d10 [ 242.243854][ T9647] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.249957][ T9647] ? aa_sk_perm+0x83c/0xcd0 [ 242.254516][ T9647] ? kmsan_get_metadata+0x11d/0x180 [ 242.259760][ T9647] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.265610][ T9647] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 242.271738][ T9647] ? security_socket_sendmsg+0x1a8/0x200 [ 242.277441][ T9647] ? kmsan_get_metadata+0x4f/0x180 [ 242.282616][ T9647] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.288472][ T9647] ? pfkey_release+0x570/0x570 [ 242.293346][ T9647] ____sys_sendmsg+0x1370/0x1400 [ 242.298347][ T9647] __sys_sendmsg+0x623/0x750 [ 242.302995][ T9647] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 242.309108][ T9647] ? __fpregs_load_activate+0x38c/0x3c0 [ 242.314691][ T9647] ? kmsan_get_metadata+0x11d/0x180 [ 242.319966][ T9647] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 242.325829][ T9647] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 242.332036][ T9647] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 242.338006][ T9647] __se_sys_sendmsg+0x97/0xb0 [ 242.342738][ T9647] __x64_sys_sendmsg+0x4a/0x70 [ 242.347615][ T9647] do_syscall_64+0xb0/0x150 [ 242.352205][ T9647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 242.358130][ T9647] RIP: 0033:0x45c1d9 [ 242.362035][ T9647] Code: Bad RIP value. [ 242.366114][ T9647] RSP: 002b:00007f5c12d12c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 242.374571][ T9647] RAX: ffffffffffffffda RBX: 000000000002ad80 RCX: 000000000045c1d9 [ 242.382569][ T9647] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 242.390568][ T9647] RBP: 00007f5c12d12ca0 R08: 0000000000000000 R09: 0000000000000000 [ 242.398575][ T9647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 242.406574][ T9647] R13: 0000000000c9fb6f R14: 00007f5c12d139c0 R15: 000000000078bf0c 20:40:18 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x80, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000300)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x4, 0x20, 0x60, 0xa4d, 0x40, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x700, 0x40, 0x8, 0x9}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@private0, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r2, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xffff, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd, 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x500c0}, 0x40000) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/schedstat\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000600)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x60, r7, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x44}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000740)={0x0, 0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000007c0)={0xa00000, 0x9b2, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000780)={0x9909dd, 0x6a8a, [], @value64=0xfffffffffffffffc}}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r9, 0x6, 0x15, &(0x7f0000000800)=0x1ff, 0x4) r10 = fcntl$dupfd(r6, 0x406, 0xffffffffffffffff) recvmsg$kcm(r10, &(0x7f0000001cc0)={&(0x7f0000000900)=@ethernet={0x0, @random}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000980)=""/186, 0xba}, {&(0x7f0000000a40)=""/215, 0xd7}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/92, 0x5c}], 0x4, &(0x7f0000001c00)=""/132, 0x84}, 0x41) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r11, 0x4b48, &(0x7f0000001d00)={0x9, "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"}) 20:40:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) 20:40:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) 20:40:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, 0x0) [ 243.387877][ T9661] IPVS: ftp: loaded support on port[0] = 21 20:40:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x8804) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:19 executing program 1 (fault-call:3 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:19 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000180)=0x1) semop(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x3c00}, {0x0, 0x5, 0x1400}, {}], 0x1b) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)) semctl$IPC_RMID(r0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000040)=""/215) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020c00000400000025bd700000c600010400000000000000dd00000000000000"], 0x20}}, 0x0) 20:40:19 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = dup2(r0, r0) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa8, 0x0, 0x2, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}}}]}, @CTA_EXPECT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4040}, 0x0) [ 244.111555][ T9661] chnl_net:caif_netlink_parms(): no params data found 20:40:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x20040004) 20:40:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f00000000c0)={0x9a0000, 0x6fd8cd20, 0x7, r1, 0x0, &(0x7f0000000080)={0x990a72, 0x80000000, [], @string=&(0x7f0000000000)=0x5}}) name_to_handle_at(r4, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x1008, 0x4, "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"}, &(0x7f0000001180), 0x1000) r5 = dup2(r1, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f00000011c0)=0x1ff, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000040)) [ 244.566642][ T9661] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.574114][ T9661] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.583481][ T9661] device bridge_slave_0 entered promiscuous mode [ 244.629104][ T9661] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.636321][ T9661] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.645845][ T9661] device bridge_slave_1 entered promiscuous mode [ 244.763914][ T9661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.806661][ T9661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.890358][ T9661] team0: Port device team_slave_0 added [ 244.905577][ T9661] team0: Port device team_slave_1 added [ 244.962455][ T9661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.969701][ T9661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.996681][ T9661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.014582][ T9661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.022658][ T9661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.049763][ T9661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.275362][ T9661] device hsr_slave_0 entered promiscuous mode [ 245.363008][ T9661] device hsr_slave_1 entered promiscuous mode [ 245.429353][ T9661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.436951][ T9661] Cannot create hsr debugfs directory [ 245.725567][ T9661] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.779371][ T9661] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.821208][ T9661] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.880100][ T9661] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 246.113083][ T9661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.143412][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.153269][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.170105][ T9661] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.193736][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.204748][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.214203][ T9833] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.221458][ T9833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.239546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.248724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.258382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.267738][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.275008][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.311270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.322163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.357848][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.368261][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.378936][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.389214][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.407306][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.417630][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.427120][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.447338][ T9661] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.460755][ T9661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.469609][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.479330][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.562366][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.570602][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.594113][ T9661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.654978][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.664908][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 246.710857][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 246.720342][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 246.741705][ T9661] device veth0_vlan entered promiscuous mode [ 246.756963][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 246.766298][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 246.788020][ T9661] device veth1_vlan entered promiscuous mode [ 246.843024][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 246.852446][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 246.861797][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 246.871495][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 246.891152][ T9661] device veth0_macvtap entered promiscuous mode [ 246.908443][ T9661] device veth1_macvtap entered promiscuous mode [ 246.955960][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.967815][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.977881][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 246.988478][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.998495][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.009084][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.023080][ T9661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.034905][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.044720][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.054005][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.063888][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.094122][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.106131][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.117435][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.128033][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.138040][ T9661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.148637][ T9661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.163325][ T9661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.173667][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.184697][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:40:23 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x6, @remote, 0x64cb}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e23, 0x8000, @private0={0xfc, 0x0, [], 0x1}, 0xcb5}], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:23 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xa1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c00000200000000000004fddbdf25"], 0x10}}, 0x0) 20:40:23 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:23 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:24 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @local}, {0x306, @broadcast}, 0x0, {0x2, 0x4e20, @empty}, 'veth1_virt_wifi\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r4, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x2}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x805}, 0x0) 20:40:24 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:24 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="028c500044d6b55062e9b32d0002"], 0x10}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f00000001c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000140)={0x0, 0x4}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) r2 = fsopen(&(0x7f0000000080)='jffs2\x00', 0x1) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f00000000c0)) 20:40:24 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:24 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:25 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) dup(r1) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50140, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c00000200000000000000000929f25f38bd09252b1f161452a93c93411a0d7612759494fa51fd7daf9fad5736074231ded7f57916faacce0e571871e838cc95177d2543f58c262d307d1a0cf61d0b43eb715f548f300e00"/98], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) getrlimit(0x2, &(0x7f0000002800)) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000002980)=[{&(0x7f0000002840)="4d9ded6ab678913665d1f61ab9f4cd0185c1a2", 0x13}, {&(0x7f0000002880)="f3974f68f95c184563e4ee4846ef621712f145385a916116639096956e312698bcf404a7a00f149d52a7e86506ca31792d945047cdc953876c52f07840e70b5649cb904a6c676237d974c8bf6c55f3d1b8cef6471d1a0ba1e8cc4cca6064be0c180161395b9d8685f4cd8e2bee60a947f59acd299bb83a55c73e97637b2ff12e0eee93f9752d95cf23f2b2", 0x8b}, {&(0x7f0000002940)}], 0x3, &(0x7f0000000100)}], 0x1, 0x0) fstatfs(r3, &(0x7f0000002800)) sendmsg$alg(r2, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="06dca7407c6766150bddc53ceb787a27c4c4ee032e150f2f6b2f4bd971b07ef4c5d92a43e6aaf276843b44bada1da5852d70878ebd263070e122889962a4e03686374bc0a8cf8faeb5f4786adb5cfb6152f5482b7d84543ac282a14c012e6632ac2714fc8eb80ac1e6e1853df2c85f2182a055a94f042d45cbbac180cf7b5c0e74dc62", 0x83}, {&(0x7f0000001180)="f424188378a79d841b5021a780b0a0af9f6914010ce0658126e130ce018008675ac5ce0618bb045556bcd43a9efb85e371cd3485651f661c7b2de221cf0279dd8e5b9a80f5f2546c6be273c6e66c1882a831459676c24babaf315518547fadbf925202b89c1e0429ceae29a05cbff1bd18a3cf81304412392131427652df308fa15e9eab21ebbe70832fe1f53894ec0290d6b5131d4359873baec614a2dc26281707404416", 0xa5}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="7d2477d956ff6f5f0cb65380b223be0fe2a081226d3fdb3af1a69d0b1ade3f81458c93e1de0e75786f495229f2a39dc33ef173bd961cfce48a039917da568a844a72669fa0d81fee4b93f82c180f2e52800961b63c370f2fbc3d111f16ff86d48f160e2dfb8e0f7c8ebc0e4d1a10411997c0448d75dd2eee68af97b1c34d2eb39f18f7bcb15d8b15e0e4c2ce5573a6f581cb1b743e599d178a0d6af27e5b83026a414031ec6190d98a73786e25f6c01910fd18b4bea130d247d971efcb81276ba3997ae9077db7e0ae302801ecd6e070beb653d2af83406d32b2da62e858b1f9bf4af100e11a4ff8ea239e7a5d", 0xed}, {&(0x7f0000002340)="157b6a1171a302c0501e6c24966d0da981ad52cabe308769469bbbc15ee21e62bb8697038edf2fe03a548298df50ac85178b6522bbed0e21578fbb6ccec5736d400c7ede0754b5831f1e557394a7f537f8ace6c665f36c125d21a85d8aba7b47f50b071a24cfdcf19c3e0f81b5017b66627fd9435b42fe909581a14c4b9372aa1e4504c8c981c3781178692bcfd396c6bc62815454e92444d3c50b2b1c04f40bda4479fab1b0ea7a0a2b05c03f925670b983962cd8490529e4bf5860e50b7e86fe7d903f665a180d31cc1c43683f2944f530741b96d768", 0xd7}, {&(0x7f0000002440)="498ab6fcff60075df8719843d2961c44995de7f9786b4cfd6410455a2f6bdafb3b21eb6b7ca8f519aa222bd65a9748c93a2fa18a1352450432ff5da10021bc8ade548fbc21e6e2570ef0f54c7bea4c50511bf19d08cb0cb8a8827d58a6c4f67f7ec6367b791ee8c6b47457106daa7b4d14", 0x71}], 0x7, &(0x7f0000002540)=ANY=[@ANYBLOB="600000000000000017010000020000004b000000f801702f34abdd0f13995ecf1dc281764efdebe75e5486d51977938e6ea7f86b6de45e19942fe8a8efbec2a573105d06e3a24783377df037328dbc2b8a14b736b226e2d63ffa33c164a05c00"], 0x60, 0x20048000}, 0xd227996d4ec2b440) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000027c0)={&(0x7f0000002600)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002640)={0x11c, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_FTM_RESPONDER={0x100, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xfc, 0x3, "c5c5d02c42220dd7e5b09f79ff1aaacf2358b27adf12efd08eeff9366771a369e272b97845edb97c6f6de6e9364b9784bcb0e50ac1375f2561a3234f5db9f0a08d7348fb2d79aad6b628c47f5d41156ead2c291a75513df1d20dc781608a5706bec6d877d0e2661ee7743869d9c7958fa70858cd19c8714148bfa7fbb609731431f5fcfb7c382fccddc7442fc818bc1b6fc79b2190dad575add1637f0370733e4975693c2a889e1251f927e96c065e349158d480f39e5b829ff855c3b5902d378cc21a5117d73703c4a48f819ef6850bdd632bcff0ca67a0fdee7f4a855b08eaafc23c741e850c1e4ad44657535e961463780f4408422a03"}]}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x11c}, 0x1, 0x0, 0x0, 0x90}, 0x400c091) 20:40:25 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0x10, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:25 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:25 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:25 executing program 1: socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x6, &(0x7f0000000040)=0x4, 0x4) 20:40:26 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 250.222438][ T9958] not chained 10000 origins [ 250.226984][ T9958] CPU: 1 PID: 9958 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 250.235558][ T9958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.245599][ T9958] Call Trace: [ 250.248879][ T9958] dump_stack+0x1df/0x240 [ 250.253205][ T9958] kmsan_internal_chain_origin+0x6f/0x130 [ 250.258915][ T9958] ? kmsan_get_metadata+0x4f/0x180 [ 250.264037][ T9958] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 250.269918][ T9958] ? __msan_poison_alloca+0xf0/0x120 [ 250.275194][ T9958] ? kmsan_get_metadata+0x11d/0x180 [ 250.280385][ T9958] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 250.286181][ T9958] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 250.292236][ T9958] ? kfree+0x61/0x30f0 [ 250.296312][ T9958] ? kmsan_get_metadata+0x4f/0x180 [ 250.301411][ T9958] ? kmsan_set_origin_checked+0x95/0xf0 [ 250.306951][ T9958] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 250.313016][ T9958] ? _copy_from_user+0x15b/0x260 [ 250.317959][ T9958] ? kmsan_get_metadata+0x4f/0x180 [ 250.323059][ T9958] __msan_chain_origin+0x50/0x90 [ 250.327987][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.332592][ T9958] ? __msan_poison_alloca+0xf0/0x120 [ 250.337869][ T9958] ? __se_sys_recvmmsg+0xac/0x350 [ 250.342885][ T9958] ? __se_sys_recvmmsg+0xac/0x350 [ 250.347898][ T9958] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 250.353782][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.358716][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.363559][ T9958] do_syscall_64+0xb0/0x150 [ 250.368061][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.373939][ T9958] RIP: 0033:0x45c1d9 [ 250.377810][ T9958] Code: Bad RIP value. [ 250.381857][ T9958] RSP: 002b:00007f4db2220c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 250.390253][ T9958] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 250.398213][ T9958] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000003 [ 250.406167][ T9958] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 250.414129][ T9958] R10: 0000000000000042 R11: 0000000000000246 R12: 000000000078bf0c [ 250.422084][ T9958] R13: 0000000000c9fb6f R14: 00007f4db22219c0 R15: 000000000078bf0c [ 250.430046][ T9958] Uninit was stored to memory at: [ 250.435068][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.440768][ T9958] __msan_chain_origin+0x50/0x90 [ 250.445692][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.450267][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.455191][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.460025][ T9958] do_syscall_64+0xb0/0x150 [ 250.464517][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.470385][ T9958] [ 250.472691][ T9958] Uninit was stored to memory at: [ 250.477698][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.483402][ T9958] __msan_chain_origin+0x50/0x90 [ 250.488321][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.492893][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.497915][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.502755][ T9958] do_syscall_64+0xb0/0x150 [ 250.507242][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.513107][ T9958] [ 250.515413][ T9958] Uninit was stored to memory at: [ 250.520420][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.526118][ T9958] __msan_chain_origin+0x50/0x90 [ 250.531040][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.535614][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.540536][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.545368][ T9958] do_syscall_64+0xb0/0x150 [ 250.549852][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.555717][ T9958] [ 250.558020][ T9958] Uninit was stored to memory at: [ 250.563024][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.568722][ T9958] __msan_chain_origin+0x50/0x90 [ 250.573640][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.578210][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.583128][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.587963][ T9958] do_syscall_64+0xb0/0x150 [ 250.592451][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.598318][ T9958] [ 250.600624][ T9958] Uninit was stored to memory at: [ 250.605631][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.611330][ T9958] __msan_chain_origin+0x50/0x90 [ 250.616253][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.620827][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.625745][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.630581][ T9958] do_syscall_64+0xb0/0x150 [ 250.635067][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.640938][ T9958] [ 250.643246][ T9958] Uninit was stored to memory at: [ 250.648250][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.653950][ T9958] __msan_chain_origin+0x50/0x90 [ 250.658868][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.663440][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.668366][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.673199][ T9958] do_syscall_64+0xb0/0x150 [ 250.677689][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.683553][ T9958] [ 250.685859][ T9958] Uninit was stored to memory at: [ 250.690864][ T9958] kmsan_internal_chain_origin+0xad/0x130 [ 250.696562][ T9958] __msan_chain_origin+0x50/0x90 [ 250.701484][ T9958] do_recvmmsg+0x105a/0x1ee0 [ 250.706077][ T9958] __se_sys_recvmmsg+0x1d1/0x350 [ 250.710999][ T9958] __x64_sys_recvmmsg+0x62/0x80 [ 250.715832][ T9958] do_syscall_64+0xb0/0x150 [ 250.720320][ T9958] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 250.726191][ T9958] [ 250.728500][ T9958] Local variable ----msg_sys@do_recvmmsg created at: [ 250.735160][ T9958] do_recvmmsg+0xc5/0x1ee0 [ 250.739559][ T9958] do_recvmmsg+0xc5/0x1ee0 20:40:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x4, {0x4000000, 0x8, "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", 0x6, 0x6, 0x3, 0x7, 0x4, 0x81, 0x6, 0x1}, r5}}, 0x128) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:27 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000080)) dup2(r0, r0) 20:40:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x802, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)={@loopback, @multicast1, 0x1, 0x2, [@multicast1, @multicast2]}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x4000, 0x0, {}, {0x7}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) readv(r7, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r8, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_PORT_SPLIT(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r8, @ANYBLOB="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"], 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x8000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) [ 252.549818][ T9990] not chained 20000 origins [ 252.554359][ T9990] CPU: 0 PID: 9990 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 252.562944][ T9990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.572998][ T9990] Call Trace: [ 252.576298][ T9990] dump_stack+0x1df/0x240 [ 252.580641][ T9990] kmsan_internal_chain_origin+0x6f/0x130 [ 252.586364][ T9990] ? kmsan_get_metadata+0x4f/0x180 [ 252.591484][ T9990] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 252.597384][ T9990] ? __msan_poison_alloca+0xf0/0x120 [ 252.602674][ T9990] ? kmsan_get_metadata+0x11d/0x180 [ 252.607877][ T9990] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 252.613696][ T9990] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 252.619768][ T9990] ? kfree+0x61/0x30f0 [ 252.623843][ T9990] ? kmsan_get_metadata+0x4f/0x180 [ 252.628959][ T9990] ? kmsan_set_origin_checked+0x95/0xf0 [ 252.634518][ T9990] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 252.640592][ T9990] ? _copy_from_user+0x15b/0x260 [ 252.645533][ T9990] ? kmsan_get_metadata+0x4f/0x180 [ 252.650652][ T9990] __msan_chain_origin+0x50/0x90 [ 252.655689][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 252.660317][ T9990] ? __msan_poison_alloca+0xf0/0x120 [ 252.665611][ T9990] ? __se_sys_recvmmsg+0xac/0x350 [ 252.670638][ T9990] ? __se_sys_recvmmsg+0xac/0x350 [ 252.675667][ T9990] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 252.681571][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.686525][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 252.691384][ T9990] do_syscall_64+0xb0/0x150 [ 252.695911][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.701801][ T9990] RIP: 0033:0x45c1d9 [ 252.705691][ T9990] Code: Bad RIP value. [ 252.709755][ T9990] RSP: 002b:00007f30bbf7fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 252.718165][ T9990] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 252.726142][ T9990] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000003 [ 252.734113][ T9990] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 252.742081][ T9990] R10: 0000000000000042 R11: 0000000000000246 R12: 000000000078bf0c [ 252.750049][ T9990] R13: 0000000000c9fb6f R14: 00007f30bbf809c0 R15: 000000000078bf0c [ 252.758025][ T9990] Uninit was stored to memory at: [ 252.763053][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 252.768770][ T9990] __msan_chain_origin+0x50/0x90 [ 252.773708][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 252.778299][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.783238][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 252.788087][ T9990] do_syscall_64+0xb0/0x150 [ 252.792590][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.798468][ T9990] [ 252.800787][ T9990] Uninit was stored to memory at: [ 252.805812][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 252.811528][ T9990] __msan_chain_origin+0x50/0x90 [ 252.816470][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 252.821055][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.825990][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 252.830838][ T9990] do_syscall_64+0xb0/0x150 [ 252.835339][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.841217][ T9990] [ 252.843534][ T9990] Uninit was stored to memory at: [ 252.848565][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 252.854284][ T9990] __msan_chain_origin+0x50/0x90 [ 252.859222][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 252.863810][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.868745][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 252.873593][ T9990] do_syscall_64+0xb0/0x150 [ 252.878098][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.883975][ T9990] [ 252.886295][ T9990] Uninit was stored to memory at: [ 252.891320][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 252.897035][ T9990] __msan_chain_origin+0x50/0x90 [ 252.901972][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 252.906568][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.911506][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 252.916358][ T9990] do_syscall_64+0xb0/0x150 [ 252.920859][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.926735][ T9990] [ 252.929053][ T9990] Uninit was stored to memory at: [ 252.934076][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 252.939794][ T9990] __msan_chain_origin+0x50/0x90 [ 252.944733][ T9990] do_recvmmsg+0x105a/0x1ee0 20:40:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 252.949321][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.954258][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 252.959109][ T9990] do_syscall_64+0xb0/0x150 [ 252.963609][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.969483][ T9990] [ 252.971796][ T9990] Uninit was stored to memory at: [ 252.976806][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 252.982508][ T9990] __msan_chain_origin+0x50/0x90 [ 252.987428][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 252.992001][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 252.996923][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 253.001758][ T9990] do_syscall_64+0xb0/0x150 [ 253.006245][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.012110][ T9990] [ 253.014506][ T9990] Uninit was stored to memory at: [ 253.019512][ T9990] kmsan_internal_chain_origin+0xad/0x130 [ 253.025216][ T9990] __msan_chain_origin+0x50/0x90 [ 253.030136][ T9990] do_recvmmsg+0x105a/0x1ee0 [ 253.034708][ T9990] __se_sys_recvmmsg+0x1d1/0x350 [ 253.039627][ T9990] __x64_sys_recvmmsg+0x62/0x80 [ 253.044459][ T9990] do_syscall_64+0xb0/0x150 [ 253.048946][ T9990] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 253.054812][ T9990] [ 253.057121][ T9990] Local variable ----msg_sys@do_recvmmsg created at: [ 253.063778][ T9990] do_recvmmsg+0xc5/0x1ee0 [ 253.068179][ T9990] do_recvmmsg+0xc5/0x1ee0 20:40:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000000)) r4 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) socket$nl_sock_diag(0x10, 0x3, 0x4) 20:40:29 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="6fd2d0954040e5f52227c56babdfaca0d1d96e46d1fe2e1843ff5b436140e9931c5c554ff90b9e450d42259a5b7f3391b0b4bff5978af59473fedba249a725ffb22a3b00cf33961f4ec7423e1b63df394376f314016833e5eea5820f272a911fae769083262ab19fc5ac0cb4a6f4a13112df974d6cb084eab6e244466f1de793d69c069d2ba61e01432bd2a712cd298043dee31208c7c17910bde6eb2fd77e8a2d8004ec980a9c3a9273982c10084ba148045ee77e050b2f60054f82fea9504d34376ca5083c469932a49959c8f3d30455b6a7fd5bcdf06c2127b21b50a7336b59eb7afd005d1930382d1d324ff673127bbf985456b08efbb80606e07204d0bc03f66f3c46b344e93cce5fbd91707e0c22dc9868e898cbdb98010b5ba941521519ea75ddff1ab92e9057392b6b60642cabe70e7fe1731890df72b20c8b487d6e0b0ee8d2d87a0f847dd7bc18e48648f8e14093ff8ad69c684b392d2bf46fc7a230b276cea8a98cc1d336b8ab016a82ff3fde19257c061245375261206ae618895198b019686e69038539679c3f6dadd384ef5b05859b224052793b948954b264105ec37d08fe6c0d35fb8f30acd413f9274dced4a021d0c94db1fe3fd5b4c399f8ca21b999135c4e84abb2ee7e456e7017f1834a0a4523929cbece970bb8ad671eb235ef328a01ff0fc75b8223b4b1454958cd171e43e8c387539c184443fe8f55b187060bc4b82a015295b5b929662fc31596c11e3ac88c03f4a72c889dbbcea9086d2b4a53dadf7aaebde3af075318c0859cc874e96065d66742f105e77b5df7ad6c0bc3a0c46fc7e78cd616288b56c23512db0a3b11e8eae89598a30bc0b8cbb2d6d43f70ccbe9010a5d90ba010997c9ff848cdd7c1d0c02e7919eceafe9e5b952d12311b4c1f885dedbca09e77c93e108d47a45d03dd0160dcb043646c5ffec0f02a391bba710894b857f8688ef5db0373c4e53ce35bb2b80bb75b3ef3c270b7d0f5fe52c196755a65a53376e6d57890178e6a1dfd1331c8f2210b66d9440d1e8faff1284766be6e65e0653439f14501c43eb6f30312bdf5b38b59a23fdfc54d446621bb7e7a371f7fac218fe54793b498060b17f3192f51d5935e09769b6630ba9ffe65d3fa319c4d6f205ba111855005c9f83bbffb072dc90d8be273ad033b839d268e1a9992f49a91e878f9f61d8f01c3bb529c7c75cdc7fedae7e48e4d3271588e4e254eb649a527082217e395631abf6c0a4c64bf9b6c4f1b5db62a83f17cf76287055227f95ae47a5017aa8569150f8549ab2b923b6978051e0d82d727e365c2b3e280b4be78c0368c5d4e9f91bf7b00d58405aa35c0acc7bf0abea752d21c6e72fdb7916a630d21de3d32a089dd4dfc1097f8e8d77bd08b4c00376d28aa80fcd321824d9865318fb83a5d336824144a14699adffa03ef3417994950087fcd3c2300390d4d26605f6d9b662c9421e588f285cb2c365f5461e429dd11b56d321a686577c4e23f54d9cc798d8cea7bc5e521f770b9ff345928cec2bfc3ba403753f93acec363afedc13c28bc05d152a1e00e52a1ed2e0dded5e6084ea8a5960d87747c9ecf0a8380274116a7a4e4f3909256db28425e762dc4c4f0c0ec028f651247eac6137c7f1b566e7677af20b9f1e0c3ecdbb96aeb60ccf5ae0f57f274d9af4ab873121e117fa09075cfb8ea02eda1d39bcc694a571ccbf74528007666ffebcd941416500ecc4dd759875da09a9ff33042bee50b844ff81f7c98c8ce9b0e6848302055d6931b6f02163e48fb704eddffb023e32948a896fb17381e23925d2f0585712f9851fb57c30d744cc3cd650a207eb2f11805829e52300c1dfd8a20374988fb2691db92cb47baa16e2943d84f187b9640b6044bbbb21186ac1b996dee2c88b6df1fe0998d61bf08c188f8f62b570cf8c476ee098f001ced0a4a37735d5e888ac16ddb2e6eba2d9b0241aba2247a8dacefa59ee1899edc7cd85e83f2f566510cc590cd978966d57611f2cb88a0d242f2f3dd8a0afeca1b7ab232bddf80fb5d7ed053fbd3d9c5eccc9e59b5302b4cc72d41da1deb66851fc2012a42903cc62152160e715f3fe3dbda8c1b35d20a373154b0829f292a0401dd78da98fd26f9826ab840effea00fc90202ddde21571473c25bbf4e983a7c85ed652b613202bf8065e25bea7e35f34ab7cadd9e9333b40b30a7ef4419bb6281b5c61fe03bd708d7101c55252660dc84d095fb4b8631ce4171d2a16267dfcb7e28ca18a93fab709bc82ea5e89304f51045efd030e38157c667b0e20e15b027aa0f11405535192b901946ead64d762b6749822c30bf65e22ab4c020c23c1397983f517073c50a89f2518e2ff977ae032b696653246813edd60b0cf9e9f5654c259930512a1f81dba00655a3ca4b472687214b05d49eeed29c4aaddd32d0bae114957135673da4a8ea9738c45a452c7d2dc3a6f5bad4e718ef64b08c3c362430a3c7dc1c80471af4fe45d1309ef698a07bb1fd32cc79c113d53cd4a3a0bcf44f1e21f476b68e6c108786e16c3eef29af4b3dd7671902069d8ce9af3978b6767a1c4b2e30dd8a60c7c92180b5bc92f014e9df5561bed36c1ac6bd1ba1a41d46dc744d9f3109b3ce61ee974766bdd16af509c6233a67863f5c947ef2764e7e8f1b2d2e68822d5fe807c9f60001de66d8bd9bf7d3dea55f5598dd82324b6c759fa63785460c4c6708eedd50469cb38d84cd3906689548c3de86203308937ab42abf8ad78500c112959ba3b52bec9277562454e721294855768dd3657c43ac5a4c6314916c827931fd765c5eb8880ba18be87d17d61dd78bb73154d93cd6a5e4e308f9052229e7b03b3825b4f57d24c59cf9a6b4baa8a420195ce7f2225b3a9dc0b41a2ee4bb124c741e91a590d0767982e01bbd7baaa7e2da343ec860fe57a57548724d681af856c928f0a2f72099b7995154a9666303e7c2921b79a41fdfe696f2f262b9ed5ee5cdef847efd0ba0452d0fdf772b7d5360c841244a5696fef84defe36ff2846d6946bfc176d9dcf58472d9d3f70c07156114f33770e5451a99c859726217b31a7d672da8fad75872cd512477cd8091927d364a5fb0f2a803925903f5031e12d5f434794e4ed9f0267ea93b0479a7b5e3426a5c0353983a01439e01346627765f628007a71a4f53912286b4ad97be9c42df14272b1d7e7ac51e392327ce8849e3e115aa83e309364e53e70f7160594692fb9e114332addf738911c292d705e4c826fcba623d95eda782c448d56534b959001f10693e82c3a1305a96768df2e2e74b8ac4cc768cba438422a20c184322efdf6eb88da02f3457bde73c1931c5e7ab1ddbc0d7ecaa4315788712a3ef9585661ff8a22b59219dc794954b31d4eee10bbf7150c805b6958528a7992dbbd70b877407d3a970b052926bfe8f240228e9927628dd15b826a2d70baeb238c8c4d68787972eeac49b7c76b8a9c67117fe894560df25e2a716b0796e8763ca183e86991451c8f741c5276eb69ad76a6dfbd514cc4a3352045576a0d9013af90745cdd6b5fa5e89da66bcc831c9bd39f3a30a044acdf27871b9320849ec72298f63d00dc16735dd8b7684eb791372e6f7611a59279741c76e1e4056caae66a9b4014e393fb3cf20df814147f3e6d9da42e8adeb56777b6e21c68e642c18d7ad4caac96d9f7cde9e094c329f278d1ca82e422ad32a18946d821e53f9f4b78df1d3da6908c57ac3b2fa48e5e0d62ca14188aba7d2db3e8a47bb2a97164975b009ac7e95c4e6f4af1828030e3bfb711ae695d5d061509cf876a19149092bbd53388b662bd054094457b9d706886efda014f2b622bb54761cace7cf3bc1a3c8883d9c9451ea0da2036f383d15a8c75e6ad2bc9dacefdfd4133ed11ebbace1906ece7675113629bf82a3384970106933749d10ba604b3ee2a3586132d8891a55408bba8536883a942da26b1abdc4614ce17648a238c5413ab684b67b9d0294b418ec8eac445dc3839b9560a82084f5cbe2ccd12b60b0ba465bea6f331264cda8937098df2a8dff7ea298ed9c8cad9e4f40a636968dab8249ffc2a83f9b868636ff7d0275d526713c5bc61b6192dd0bb64a65f6b7a28f0480dd0048e7ef67a41e0207754104a8f1eba7c8ca7fcbc871e0eb3dfb8e66e04eaac026a5e347925e9d7d3229b8c4afd0092998a6d5e807f168d685fd721149ac15e13101fded7e0f81a190a9781d42b4f6a176ce8497d057eff95c2b7ea0115c5d6a0825cec33d50608b26a9c82420f7b37d83ef23b027aa70b470f76007885f06d53acada217bbf1b6c3c61e642e7e36ccc67f4dda89033e0c7578944cb97675f76d4b81c942b4cc416fab4ce3b4c170931f749deea549d6b1e85e764c110a8f7d69febd649fa8530c5e9129f0115aa18d035502cfc432d8be28714a2e3745af1f714521fa4d5991079d00906a34e12b8278b392c2a1499f91cf6de1ccffcbdb304cae55bb75c8b7160fe6644f1e243d4a0bc81892ee34d7ef844ef232c5b206c5ac98f58e4f8e1488e38e8c5fc065d2d49ca73d8826e207b46ac75548ceec76476abb7faceddbf7f59a960677bd7c370c8db79e6ddc3aab1c2293b514af8803e3e5da0669be14507f8a6dbc14386060b76930c340abeae6a4721fb7a2974bcef291e15382ddce4fea83fd623315c92a45d8e12d0628f795f2f5ef284a2965dff19b437309f4c59bc1e64ecdb2fd9396acfaf11cdc55b89b797d39761be1a202a480215058acbe40c3a95fbf99bead02a9b0ee85be6b22ef9cdd6a472ea40f74e71316728b516996e169c0d4a2a1d098894622f0fe406227a87c17242cce588c93cde06d72fbfc8b2e5aba2237a92805949647306e0ad286d3e3229c6f5ab289ebe10f094eefc8be1ee90231ab02cdac30548651b06824821eec4ce75707f505deff1090e5e09a41ff948224a7afe2b232a920d49d7da930ae4506103f67f58a17010c2694d82e1acb8386b40fa3be4280708dd6b2f0cc13145f43542a19131c7311c7654c6695b2c9d70dabf29fa7ee688d0f3fe401f44ba83a6b2e86cdd7173d65e8cff4e72111af0d9d60fc7578dff75e839cf01f63b53194ae38ded8b37a472f47ed40b16bc15dd409bbc81b5ce9eae3725c62c353b997c31f60382faf0a56565e809d7a5cd9a362fbde659cdadc4b5660f10b9e8f760c6a0e1d8e2917d805c4c7ec33b30ca39743c8fad8fe3eeb9c186bdf12bcc2be737cd106333228a57f8343abc0065dded5750d22bdca0c4f9d40f3cecd71c886d680333068e0b1ed1d858680af19f93c1f1f8cb72c3833777e8291d3422f802c115d864f14738b22fee10eec5a6634bf4084b9552e53a53f95df29af14c9b01daf1a85b989c1aa83ef19661c16410554f692db93148ffbf7b91a5f4f8c2e6e4a1d913c566aef15ef49240cac2dbff9e9e64e40d2dc0304d394f4f4569c3f923d3442c2a21084895cb5d154ed5b047fe34f9f40b2613f396ad377f298992b9800337d8bbc5313ea5f8bcc37053a31034e4d95355275f149f4d3478364b995005fdf929b3607cb7cdc679ed97ae5c12a415c5b27b10b11bfc4c306e1a431fc5e8610c0c9d4ec8b00e37bcd78b48bc0fd8667d33c6ab4d044c2565e190216f2f5fabc4fbc3bd6bd4ee352b3b37f202718a9e0a754e5d249893b23307684d10131a1a83633a97574b4c7356ef004df4ebaae76db7fbdf84c891fb936116ce72ced18a2732118afe0ed8120a4d8688eed77cef6a14c20bc576ddae8756b26743ac32441437a3", 0x1000}], 0x1, 0x1) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/26, 0x8f5}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000100)=0x9) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000000000000002245500000011e0000eb17"], 0x10}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0xb69841, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000040)=0x5) 20:40:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x258700, 0x0) write$apparmor_exec(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="65786563282f6465762f76637375230077040bc05e3526b7c638688920e48e4f30695b6878c448471bf74eaad41249f859b1db31a4521814248142fdf81cec5e5b1df96c54ddb1cd4cd09fe7b688711bf8ae6a56498e8cee4cc08a89769c03f5c9e7ac2a2c1b20147809438c01ed3eb237a5dc7f217fc49f0482393dc608805863b61178601518585a0f1476f3233337f28bd23e36e753828f06ec3f46a6fb8c15c38fbecdf04ed4ea8463d3a353bf49433763731f81a8c77dac78b60f"], 0x10) syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x3, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$PPPOEIOCDFWD(r6, 0xb101, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getpeername$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="6ce1000200000d000000000000000000"], 0x10}}, 0x20000010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) 20:40:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$FUSE_OPEN(r2, &(0x7f0000000080)={0x20, 0x0, 0x1, {0x0, 0x8}}, 0x20) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RXATTRCREATE(r4, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket(0x10, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c008002000000b028ddb7e2cbf0d2269e38efdcae22a90e56824d0000978275c535d1290000000000000000000091da31076a61a9594ef005b7df71947f2c1212f5286a340504fb4d41a20e85fd588898ef3226732412d2be3b56d5e0cf094569be9243e3f11b425a697b9651d084edb7"], 0x10}}, 0x800) 20:40:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) recvmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001540)=[{&(0x7f0000000180)=""/74, 0x4a}, {&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/83, 0x53}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x6, &(0x7f00000015c0)=""/217, 0xd9}, 0x40000002) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x3, 0x3c8, [0x20000100, 0x0, 0x0, 0x20000328, 0x20000358], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001d00000001000000080676657468305f746f5f627269646765006e7230000000000000000000000000006772653000000000000000000000000076657468315f746f5f626f6e64000000aaaaaaaaaaaa000000000000aaaaaaaaaaaa00000000000000007000000070000000a80000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000009000000000000000000697064647030000000000000000000006272696467655f736c6176655f3100000000000000000000000000000000000067726530000000000000000000000000ffffffffffff0000000000000000000000000000000000000000e0000000180100005001000072617465657374000000000000a3000000000000000000000000000000000000480000000000000064756d6d79300000000000000000000073797a5f74756e0000000ab9fa2eea5e4c16f51a832900000000000000000000200000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff01000000110000000000000000006272696467655f736c6176655f3100000000000000000000000000749638e0006c6f00000000000000000000000000000080616d300000000000000000000000aaaaaaaaaa00000000000000aaaaaaaaaaaa0000000000000000a00000000801000040010000636f6e6e6c6162656c000000000000000000000000000000000000000000000008000000000000000000000000000000434c4153534946590000000000000000000000000000000000ff07000000000008000000000000000000000000000000736e617400000000000000000000000000000000000000000001000000000000100000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000001400aaaaaaaaaabb00"/968]}, 0x440) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'vlan0\x00', {}, 0x800}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000500)={0x7, 0x7, 0x4, 0x4000, 0x7, {0x0, 0x2710}, {0x1, 0x2, 0x2, 0x5, 0x8, 0x1, "cc0a1f0a"}, 0x2, 0x2, @planes=&(0x7f0000000040)={0x4, 0x11d3, @fd, 0x6}, 0x1, 0x0, 0xffffffffffffffff}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x1f, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x0, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], r7, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {&(0x7f00000005c0)={0xffffffffffffffff}, 0x1, {0xa, 0x4e21, 0xe2b, @rand_addr=' \x01\x00', 0x8}, r7}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000580), r8}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000080), r8}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000180), r8}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000001780)={0x11, 0x10, 0xfa00, {&(0x7f0000001740), r8}}, 0x18) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x0, 0x0, 0x26, 0x0, 0x1}) 20:40:31 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) socket(0x1e, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020cd819505204fdd4b4f895eed612fbb22d2f28aa1acc"], 0x10}}, 0x0) 20:40:31 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:31 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x10000000) write$P9_RWALK(r2, &(0x7f0000000040)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x4, 0x5}]}}, 0x16) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x10}}, 0x80) 20:40:31 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000080)={0xc2, 0x1, 0xb8, 0x7, "a79f8fa745b88de713e601056011c2cfb697b6fc8b051d846fe4341b087a6b995a218fb85bc41dc656bf9a26e2639693f8066e4f83ca0a3c82c93d725659a0e27912b0019bec2c505f862cc02ff8839827d090f08b848e9824c7eb4415697c27f68dfced6b5738446e94abe4690352b8042f2dc2056611e38f74587e804d56aa4bbfd21ab6ecbd98c3bf957b42a72b7b15efa8cf724484667535ba07bcdf778c282a639583b80c02356a"}) symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x80000, 0x0) ioctl$BLKIOMIN(r4, 0x1278, &(0x7f0000000300)) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet(r5, &(0x7f0000000180)="0fda6e82980f1810e0bc94e67ef3a9af58e76b02df379141993ec0acce7b8aa48a350bbc25be0977f9a5ed9fd64957f25bccffde8de8cacc9e0c6d83014e1ae3a275f3db7fbebf587722b76b4c5e3a6688d729fa1ec0c5e7d1f889d8136991d48fd2dfe385f469226239e5c644131a9958634cf5d3cff7d1f781a55b8b3f00dd545fb4fbf8717771fd047557fa3915322d981b59c8fa0574", 0x98, 0x8000, &(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000000c0)) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) r2 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000280)=0x40) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) 20:40:32 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000100)={'security\x00', 0x94, "22501feeb4d56814436e53e225f54d3899e643eff970128093d19d01e070ea31aae91694890d0d367a9480ad9df6cf4e02d6f11afd65815f2c37d6c0cc7bb91ef67736d114b0a1fc27ae7466633d3c5b2c4219d350105ead04560d44617e556084586f12b3c0795e591b87069c66cc73227aa46259890423efee46439f26d1265211b1b97d24688a513954c29efd5e5f76840d80"}, &(0x7f0000000080)=0xb8) 20:40:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000040)={0x1, 0x80000000, 0x1}) 20:40:32 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:32 executing program 1: socket$inet6_sctp(0xa, 0x2, 0x84) mount(&(0x7f0000000580)=@filename='./file0\x00', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='f2fs\x00', 0x1, &(0x7f0000000640)=')\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$nl_generic(r1, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x470}, 0x1, 0x0, 0x0, 0x11}, 0x800) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000500)=ANY=[], 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents64(r4, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xe0, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x334c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x404c010}, 0x85b09c5d65a17d88) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:32 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x18, 0x25, 0x0, 0x70bd24, 0x25dfdbfd, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0xc4}, @sadb_key={0x1b, 0x9, 0x650, 0x0, "096c9fed4f49d40702b7aedb8959e74e77448f0214decda7484d87db36ef22ed5178c3fd560da79ce15ec8b53b0cfc88efd07c4734cec814ea6411172c7ff7dce04455b57ac73069b857ddde93ac97e57231aadbd3194ddbc414f77f404509c71d62b9c3e39075207ca90dddd3e40bf610ff22bda65e3a8d00262766ae25eaa20b7eb2fd9fc0d08fd31cd699cb39f79f73c5f159903e6e04984e615720fe4de41964b5e6219f3aa702826db2f5f7158747c27f8eea6dd7579a64416432f8bd5da035758e344e96fabec3"}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d5}, @sadb_x_sa2={0x2, 0x13, 0x55, 0x0, 0x0, 0x70bd27, 0x3505}, @sadb_ident={0x2, 0xa, 0x2, 0x0, 0x5e}]}, 0x128}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r1}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='ip6gre0\x00', 0x10) 20:40:33 executing program 2: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:33 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket(0x2b, 0x2, 0xffffffff) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00000000fe000001000a0000", 0x32) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:33 executing program 3: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x400, 0x23f, 0xc}, 0x18) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x424, 0x3f3, 0x300, 0x70bd26, 0x25dfdbfd, {0x3, 0xff4e5b8da49a9eee, 0x20, [0x6, 0x7, 0x8, 0x6, 0x1, 0x7, 0x3, 0x99, 0x9, 0xfffffffa, 0x8630, 0x0, 0x6, 0x5, 0x1, 0x5, 0x967f, 0x8, 0x80, 0xb8, 0x5, 0x3, 0xfff, 0x81, 0x231, 0x10000, 0xe8, 0x0, 0x3, 0x401, 0x5, 0x6, 0x5, 0x80000001, 0x6, 0x3ff, 0xffff, 0xfff, 0x8000, 0x0, 0x200, 0x2, 0xfffffff9, 0x4, 0x1c, 0x1, 0x6b, 0x800000, 0x6, 0x0, 0xffffff81, 0x8001, 0xcc2e, 0x9, 0x4, 0x5, 0x3ff, 0x7, 0x5, 0x7fffffff, 0x2, 0x1ff], [0xffff, 0x2, 0x20, 0x7794, 0xffff19e1, 0x6, 0x1, 0x3, 0x200, 0x9, 0x7, 0xffff, 0x1000, 0x1, 0x0, 0xffffffff, 0x7fffffff, 0x7fff, 0x15c000, 0x6e0, 0xd, 0x2, 0x74d7, 0x401, 0x1, 0x4, 0x2, 0x4, 0x9, 0x80000001, 0x7, 0x0, 0x907, 0x9, 0x1, 0x80000001, 0x3f, 0x6, 0x3, 0x8, 0x5, 0x3, 0x3, 0x6, 0x1f, 0xc07a, 0x80000000, 0x7fff, 0xffffffff, 0x3, 0x1, 0x2436, 0x5, 0x4, 0x5, 0x3ff, 0xc1, 0x5, 0x9, 0x3, 0x2, 0x759, 0x8, 0x8000], [0x86c, 0xf76, 0xeeb, 0x6, 0xa7, 0x1, 0xfffffe01, 0x5, 0x5, 0x3f, 0x8, 0xfffffffb, 0xffff, 0x6, 0xe497, 0x0, 0x4, 0x80000001, 0x13, 0x0, 0x2, 0x3f, 0xd71, 0x53cd, 0x3, 0x7, 0x5, 0x1f, 0x3, 0x81, 0xff, 0x9, 0xe778, 0x20, 0xd0, 0x10001, 0x7ff, 0x8000, 0x1, 0x80000000, 0x4, 0x70b3, 0x57, 0x2, 0x8, 0x400, 0xff, 0x7ff, 0x4, 0x7, 0x1f, 0x1, 0xa1b, 0x6, 0x10000, 0x100, 0x2, 0xae, 0xffffffff, 0x5, 0x0, 0xe92, 0x8, 0x10000], [0x1000, 0x662aa6d7, 0x6, 0x0, 0x3, 0x5b4, 0x9, 0x3, 0x9, 0x1f, 0x0, 0x3ff, 0x78af, 0x3, 0xfffffff8, 0x2, 0x2, 0x6, 0x3, 0x93, 0x1, 0x8, 0x1, 0x3, 0x6, 0x5, 0x100, 0x10000, 0x6, 0x1000, 0x6, 0x0, 0x7, 0x40000, 0x6, 0x6, 0x81, 0x7f, 0x8, 0x800, 0x7fffffff, 0x7fffffff, 0x5, 0x69, 0x20a, 0x0, 0x388, 0xf8000000, 0x7f, 0xdaa0, 0x20, 0x1, 0x7ff, 0x0, 0x6, 0xfffffffa, 0xffffffde, 0x40, 0x8, 0x3, 0x8001, 0xab4e, 0x6, 0x8], 0x1, ['\x00']}, ["", "", ""]}, 0x424}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000080) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000600)=ANY=[@ANYBLOB="020700060000000826bd703800000000c2f77c"], 0x10}}, 0x48880) 20:40:33 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x48040, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000080)={r5, 0x4}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0xe91e, 0x3, 0x8000, 0xacc, 0x2bc, 0x4, 0xfffffff9, 0x68d, r6}, 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:33 executing program 3: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4800, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x1}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="028db9e1713144fc0c00000200001bc5"], 0x10}}, 0x0) 20:40:33 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:33 executing program 3: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:34 executing program 0: socket$key(0xf, 0x3, 0x2) unshare(0x200) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x338, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) flistxattr(r0, &(0x7f0000000100)=""/65, 0x41) syz_open_procfs(0x0, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r4) gettid() arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000000c0)) setgid(r3) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8001, 0x3d058, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x84) setns(r1, 0x0) 20:40:34 executing program 2: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:34 executing program 3: r0 = socket(0x0, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 258.639418][T10121] not chained 30000 origins [ 258.643960][T10121] CPU: 0 PID: 10121 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 258.652623][T10121] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.662679][T10121] Call Trace: [ 258.665958][T10121] dump_stack+0x1df/0x240 [ 258.670275][T10121] kmsan_internal_chain_origin+0x6f/0x130 [ 258.675984][T10121] ? kmsan_set_origin_checked+0x95/0xf0 [ 258.681515][T10121] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 258.687582][T10121] ? kmsan_get_metadata+0x11d/0x180 [ 258.692768][T10121] ? kmsan_set_origin_checked+0x95/0xf0 [ 258.698298][T10121] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 258.704350][T10121] ? kmsan_get_metadata+0x4f/0x180 [ 258.709443][T10121] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 258.715319][T10121] ? kmsan_get_metadata+0x4f/0x180 [ 258.720412][T10121] ? kmsan_set_origin_checked+0x95/0xf0 [ 258.725944][T10121] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 258.731999][T10121] ? _copy_from_user+0x15b/0x260 [ 258.736920][T10121] ? kmsan_get_metadata+0x4f/0x180 [ 258.742018][T10121] __msan_chain_origin+0x50/0x90 [ 258.746948][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 258.752399][T10121] ? __msan_get_context_state+0x9/0x20 [ 258.757849][T10121] __sys_sendmmsg+0x558/0xd80 [ 258.762523][T10121] ? kmsan_get_metadata+0x4f/0x180 [ 258.767618][T10121] ? kmsan_internal_set_origin+0x75/0xb0 [ 258.773248][T10121] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 258.779153][T10121] ? kmsan_check_memory+0xd/0x10 [ 258.784078][T10121] ? _copy_to_user+0x12e/0x1d0 [ 258.788931][T10121] ? kmsan_get_metadata+0x11d/0x180 [ 258.794121][T10121] ? kmsan_get_metadata+0x11d/0x180 [ 258.799306][T10121] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 258.805104][T10121] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 258.811250][T10121] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 258.817139][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 258.821897][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 258.826760][T10121] do_syscall_64+0xb0/0x150 [ 258.831250][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.837127][T10121] RIP: 0033:0x45c1d9 [ 258.840998][T10121] Code: Bad RIP value. [ 258.845042][T10121] RSP: 002b:00007fca663c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 258.853434][T10121] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 258.861388][T10121] RDX: 0492492492492642 RSI: 0000000020000180 RDI: 0000000000000005 [ 258.869344][T10121] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 258.877297][T10121] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 258.885252][T10121] R13: 0000000000c9fb6f R14: 00007fca663c69c0 R15: 000000000078bf0c [ 258.893210][T10121] Uninit was stored to memory at: [ 258.898221][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 258.903945][T10121] __msan_chain_origin+0x50/0x90 [ 258.908864][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 258.914305][T10121] __sys_sendmmsg+0x558/0xd80 [ 258.918963][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 258.923713][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 258.928545][T10121] do_syscall_64+0xb0/0x150 [ 258.933030][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.938894][T10121] [ 258.941201][T10121] Uninit was stored to memory at: [ 258.946209][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 258.951909][T10121] __msan_chain_origin+0x50/0x90 [ 258.956829][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 258.962268][T10121] __sys_sendmmsg+0x558/0xd80 [ 258.966927][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 258.971675][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 258.976510][T10121] do_syscall_64+0xb0/0x150 [ 258.981003][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.986869][T10121] [ 258.989175][T10121] Uninit was stored to memory at: [ 258.994182][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 258.999883][T10121] __msan_chain_origin+0x50/0x90 [ 259.004806][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 259.010260][T10121] __sys_sendmmsg+0x558/0xd80 [ 259.014919][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 259.019666][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 259.024499][T10121] do_syscall_64+0xb0/0x150 [ 259.029079][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.034943][T10121] [ 259.037252][T10121] Uninit was stored to memory at: [ 259.042261][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 259.047974][T10121] __msan_chain_origin+0x50/0x90 [ 259.052894][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 259.058422][T10121] __sys_sendmmsg+0x558/0xd80 [ 259.063080][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 259.067825][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 259.072669][T10121] do_syscall_64+0xb0/0x150 [ 259.077502][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.083371][T10121] [ 259.085692][T10121] Uninit was stored to memory at: [ 259.090714][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 259.096439][T10121] __msan_chain_origin+0x50/0x90 [ 259.101376][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 259.106826][T10121] __sys_sendmmsg+0x558/0xd80 [ 259.111493][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 259.116246][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 259.121085][T10121] do_syscall_64+0xb0/0x150 [ 259.125582][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.131451][T10121] [ 259.133763][T10121] Uninit was stored to memory at: [ 259.138773][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 259.144475][T10121] __msan_chain_origin+0x50/0x90 [ 259.149396][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 259.154844][T10121] __sys_sendmmsg+0x558/0xd80 [ 259.159603][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 259.164352][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 259.169189][T10121] do_syscall_64+0xb0/0x150 [ 259.173677][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.179544][T10121] [ 259.181859][T10121] Uninit was stored to memory at: [ 259.186872][T10121] kmsan_internal_chain_origin+0xad/0x130 [ 259.192573][T10121] __msan_chain_origin+0x50/0x90 [ 259.197495][T10121] __copy_msghdr_from_user+0x555/0xaf0 [ 259.202941][T10121] __sys_sendmmsg+0x558/0xd80 [ 259.207603][T10121] __se_sys_sendmmsg+0xbd/0xe0 [ 259.212349][T10121] __x64_sys_sendmmsg+0x56/0x70 [ 259.217180][T10121] do_syscall_64+0xb0/0x150 [ 259.221667][T10121] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.227643][T10121] [ 259.229950][T10121] Local variable ----msg_sys@__sys_sendmmsg created at: [ 259.237301][T10121] __sys_sendmmsg+0xb7/0xd80 20:40:34 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:35 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 259.241875][T10121] __sys_sendmmsg+0xb7/0xd80 20:40:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c00704400000000000000000003006e66c637cd18930d7c4f99a2d1611d0600bf87dcd18f6a6a65"], 0x10}}, 0x0) 20:40:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x2, 0x84) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x3, 0xe391}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000080)) r3 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:36 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000080)={{0x1, @name="3aefcedce9aa2076b4097f549f2e91a562b70c0a1af485cc9e095f0e51a3b3e3"}, 0x8, 0x0, 0xb15}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x12000, 0x0) 20:40:36 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:36 executing program 3: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:36 executing program 2: r0 = socket(0x2000000000000021, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c0000020000008634d3b4d0721b2e3b1e3e7f414d8c8a62e17fcc55ba276a23ba277b55b1c269d0a495208d3f368a15f4c2546b6131db34dfc88470893f2de1715b627bcabbb297c38fc2561f61d7e00badb0b4a03ec8c15b5be7551eb20ce3a54124cca277137817b0d2ec964c511baecbbbdb19"], 0x10}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x422000, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x7}) 20:40:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x2e, 0x0, "6f9b877531c409291c9c459b5833343ed7a951504d00fee312bb136edf1fff1caca9c72c453323c226432b16ceefd1da997a861ec4468b47f95a9c327a6bcc6ea14f51eed78a331d8ce4b9763ab75d3a"}, 0xd8) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) waitid$P_PIDFD(0x3, r2, 0x0, 0x2, 0x0) 20:40:36 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:36 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x4, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x8000) 20:40:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:37 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000080)='--\'%]:%\\\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r1) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_bt_bnep_BNEPCONNADD(r4, 0x400442c8, &(0x7f00000002c0)={r5, 0x3, 0x2000, "81822f445098abe7af6e227ef95290f3669802a079049efe0006d0f1e5263390a2cc5385dd5e925d1a20199a4c0e5e933127818c9f3fe170847daa88efd106fadb539869b40c8002dcabf1f8c7aaac37f10b5db81042afe2e790d7b57f63ce3a446de67ac2f58447cd450fe34af1a556085ddc6a4097e4fe606a23aea78b2865e506bc8cc1bea9fe3c09c3981a94446881c73ccf6c1d76d3d66e34cf2d3959e2e3618063220bcf5e33416aa52b92fdf16cf5d90f5d52effb879397fa913f8e687255b7094a1e45fff9061616bf2e132fd52c7129d376844ca5ce5163c7904d6b9ca904f8da2bbaed6528ffee1ba8076b3f53082d695fde63767a51740837b13381f00dfb20a90144edb34867ed594cc271784839ff73a12a29caed5c711ded5865f0b6eadef5b2d781589353e0cafd3076f839425a0a9bfe3f5fdab10702b511466eb8be8895cf407d723318f61329e97e1c7dd4f48e256c540c7d87a567b3a4268064ad3ff8f9585edf0ece55280754e605ee228f6ee09930d8ac6a2ce8738be43bc6bf6f79162aa52e1722f37b89119f7f18a18e374a2663cdf517111b83fa1bec523436cbf098af7aedf512b9f20750f7b59b6a8ff091adf0230b1778672f500834e77bc742476a18b6f6212112482fb1cfd306d43effc3166b9ac7283564e9370db8712e6eb52ff11393c724d7f6501215a70bd19ae4adfee0b1e6f843da4d8176f45f3342c323e8fe36b4c9082a4d876e8c361a106d87995eaf505a5df9ae91b8f1fe1b7950dbe5fee497f9a208c57c021d4460477a99ad857a3943ee8de83d35ad1beffd3666082a08741fba62d3357e656b46311db85d89b63319c5ab6bae61cd6da075d5db768b77d9365a1a3c2921ddb2ddf6f95e2ed0f3f589b9aa203a8bcb8122ccfbba4973f9788a7ca5b365c766ff51e99aa850b606f3fa76646438e9ccae0e3927d154c5bcc1bd53740678a46276e6add72887306c59e1f3367536727791efd6bdd6bdd36efcbdcf6f8c2d72747e60c5a3b18ec75e824987f74eeb3d9191b0d27a0987ae862f0c90b62b250679d6e802452464c041cd2107bb58d07537b3da30ce2618a30c44e4eab0d02791d3464f2fca57bbe28f7542317a7f0490b8ab7c1909749daf1ddd6389322620ba8c6883681f1f2d49c674e4653fb2c975dd48ff4eada3999ca02241ae2ee1f16b9e0dfa5273b1b77c324025523c53e1309f0f6c8a1fd100c5770f7fdb3724b3e761400eca9f9fc8d2fc94c68fc00bf31300d264b57852f282b0bef2b930a25a7ce5d61c200c5b94fa7afb2e9cc2136b234ffbcf92660ddb68ad1a1de4f481e10cde5bd47b8d334fdb6b2375617af56a26e35b6f3e0bb6375586946035da3b635901e671890696832700577048b3aa53ece2ee958a6bd1c9b0bbda0b5a2777678dcbc8dcd63647fe9ebfa2b306aca37e5a3d45c680b1c01159d2fabf2857b20e6ce0c6a36cddbe4923bb84ab133ab8040e0d9b899799e20eb203b1888b612c4fd8978de97cdd1fe038774613c8736934d82cbad639971032c110eb4cdbb551c77180aee2e4fbac844a8298661bfcb057e6cbd14fbd765bafee31fc484fa0c3c16d67b91fd912b830b015d16d798ac9dda5e67dba5fa6859eac6af637cf543c0e1058601adf4f26d76dbbf3ac7fa26ed70898d4d3538714859d6e99b59070f792d18e962ded4ac496929bc7dfc950a2e3ae7a7ed1a95604bec6b5a27e8f9ea31648d8c152699d3a862a4b0f4e0a5614c62fda24b36d434f097ca08bd315fb1972b9ec33d72f32bb88d0a4b6506fbf5f60343cda0103a88a0dba607df5270c2447e1d023f39da938f17eb2b3eef59e8e2486fdcf9d61439b92b72078541ba0682b798d6d612c4928aa6c344d397fda4d69e06a4760638564ce666883d7caf49870aeaf14bc1c5dfcd1738e31f2073486c7fe255adeb10a1450908f668216ec23422a2c1a001914323e3f63742ec3cfa5547a18e4d2294daf684e8d795b9fa0aa83690d69e5da7fd3ce65214f5b76811db1eb5857aec883e8c3778ffca2db6194da7615922747043f91b8dd94ecf1e3512831e0fb214cbe4a8a0da21ba317ed038a44ef884970491fd7bb5a7c313f9a92b7161b3d77cbbb90bc37e83ec97eadb091ac05f745c0c8d7498377ce279628673dc2b5bbc53e3d0e2335eac19a45f1a06c3f8f10558f37f76679ded5df701c774b2b3c4062ff54e18e771213e9c83101e8266d6f58a3f8c6c2920f90c108c6f3540e6722f8ccfe12d9664640a860f742da35a9471e96ab83038e081b8a836d72f2aef376956edd6f55a46e4d5a4aba42f3a7c5c9c7bc7053380b153a7abdcff1314fc6b6b29afc22e542f0ec008fef1f7deb080160af492ee8e094a141ce09d482b024e4a27debb294df506d2a11c8488f329a3b3baa7407334510f5189e8bb87aa548644f9ea2b42dc3b425e48cb5a5bf90eaffd43405effb9fde0f952de0caa971c1aae8eff6e8cc41b1914b857ba8a30f77351dc6f293fd782a95be6cec85b82980d84acdd44d74b81d2d5f988ebb39cc59e3a81003d3a1bffdca8aeae7d44fe6be61baac93f6bd1b1c5c657e1333c024ec8fa90039da0cda87611d3fddf831c24b20dc9bf30142631ee2a5bd2139ad41413f522a8886e37d1c97af67c05876160fab4bc721b83d630bfe4297a8b454c3d1e6143fa7ceed08585c43f8d8dec8f077632a0a57020b588369561a25fb6abfbd27e2fbc3a78f198f2a6cdadc5900e8336864e614179450646b6b35667a8332c4e1010079bc26221143755f988f47b48d78ed45bfc498c2ac930c04c2cee3a7c0497e64d0e1f39137e3e9b3320920d874bd2922e46e3d881839af35d76434b7daa78467c2c54ded900d08cca32d93fb6626fea1afb50a8c75cd711f00c6fbcdbba81f4f0c6605514c0a1f43eab6ec19c77b2f675b8de143daa0e178ee72193f6f07d204cc6ab218974d9bff11ca4adb62645a6490f612f41850dfcaf06ea436ba91e0a4733d85ba324678ce255ffb62fc077e8f39acbccd3fb6dca1082c970627653a82be87321b39eb6e5f0ff3e0900334e668203645001b412575fac1053660cf0622d01a951ae844711c0e7a09d2e1b5f4e10e9c0dd65a378a631cb78ea92f52fe0f6918a59d6cefeed9a8592876a95950de70cf6094706b8d2fa28b370d7d54355d99f7d0adfd2751dcf5f41da95d72e47a87b623e47d3773d9d3aff528d9d56d7250cc4fd12a5907b80a5a14599b7d246f1a56a49d5bbb1fd01532602d37a2d073a9e3fb1b828d6cfdd77b6c43320b46c2033929ba773097d4e9a947d6199caf3556562cbf5270cdc24397e3dbe957f6c8ec98ab63aae3d317a8b4dac111802a4cf78e6e3c8ad6bdcb50a897250f045eb5f2e7f5a3e891de07895e2b5545a5178162da6bb998caa1c47557135567e112cd797ca24e789e698293cf18cc20ac351f432c10cd613981026d2b8351563d6bf924137eb3fd8d029355bbbc4a1133e07d68f11a296d0a9e4abb93ce9d547a191fc8a77bb19caf87968dfc1cfa5dbd98f7ad5ed7b8f0b364660e6b7cae70a85e8d60a5505317534177d760b3dad1406da72216d0b30ee9125032d39728903ebc8189e51db33d968f6e328d8cd93b9d7e9d2c4079b5e0d01ab75f5ce7eda624e8903741a5a7af8e922ecbba222c8cb06f17a4f7cb609d61e4c9dd0981bc9442be93a493df45f902a5a426784ebe826ebfb88d39863b70b2af77453caf40e70f21da01021be40afcf5bd924b7653cd2f536a1bf83842ad07d5c8bd7577f3d1750c720f441e465a7a428f368e97825c39e5de372b943a9c149d7a4dddaa7a307a11c6165521281d4104717112613ee237e2de37a9ceb0fa765c27f2511db8528fc31a2925bf59e049aba777529af6038efcd7a7fbc3b49c0b0f968a6d8d202e4325b82ef25ef3fa15285e2713a1dc7e77cb2fa8f5c03898886f4ff2e0339590c6217b442fed2aea994c2f07c07cc77a8f4e26992f8389a32b6f37c85a0435328b7bee6d8dd5e9216e00bc43966a6441dc82828707efa3cf006a8822e864809e702bf7cdc7dc4898103ab779d2325b9201b40f60f365099f01bab0fe3bd1ea3ca7deda0f31d7e2f69082c5aaa56ae7e3b882cbbdfc1e9d7176f9cd39fe8fa95e14f257a444b2b07244dbbe71054c918f80ab62c93c0471b6273c85271a6a81da5302d276e38f3e1d702c462e279fbbfa5bc709548592acffda0d541a0837714240ecd4c62c4cb641d87de5851da6635d6a1126f595df5724810d21ff8ba802d7155c7653494a3c53068da265a23aadcd646368e53fc0c02d7b18968aab65f719ea71ef4326a9bdc69a1bc50aae2b44c970438a6c5e595a3489e408c2d65ed14193af17cd15e11f382ac2fd34e55561f3cb83284d4546c69d86d40e28c045da0ca06ae227d85b06f6107742e9d6c335c10c184d0e9d7aeb32aa606c8a11fbc2994e833ef57da7a39f2f70ed3e8b140c87ba450a1a89e7b8b31147e2229193110ccb48ba0c63a4cd2c04a4c4875b2b1c5ace2c964f6fa55011570eb9c8f3c1e0d34e144ff6a881fd735ccb63fe76d8ecef9a0c8f0bfd1ffff0cde87282de6887cb1b35c80c6f699ca8f4989f9f915c05a096ab07ccff6efabe16a03b5afd1078d969dd206a13db39d1661143b0960e053bbdf393a2e884e651f181db80101c6b27de2a79be0668dd0131ec89a8ece9472ffbc9a89811d6a33322c20e1628667dd48c8a6caf2bb83aa3df315c5a5dcc61603e6b561291ca7e2a47c04d6ac10583a51884b21bac3840dbc6e5fb22c99dc351d7d012d8e710f48e66606a221c6b53fbe3875c7dfbc765847ed9682d07d87552e8741d6d78074acf0e67384842c1479803a9b298ef720926b3ce8b798cf6d4ed8e4dd0c2fc0674ce978cc7adebdcc98c85c5fa5d2bb83d604b0e878bfa4e54e1875d75425cb120ff2e0dca9ecf611493ce741cc1e3df168f73929317ecc64b3f4de7f3c52a0cda12a1c1d29e2f3aba1992ee504c7fafe13f9ad51240a68ea0f884cca65c6e8592600eec395d1a17e8583e906a773126a1577d37b00220cc17c6eee87eff50b267b80f850792e05d2c881bd08fd4e5c8187cb008472cbd8cc4e8e6b27f018e83ddbcb00030e7035fa476bcb4bfa05cce1d84b8ea26efa56ed2e8098169f1db6c65bcf45c6fa687c1b7adc2c7133982a4d78faa2c6b184e6135c43f6df4bbd755fcef68869c3f8cd9190901ff42334e974075910b9b1e9da4b4121c2cf6f7deb5108ffac1f64cbe660275577175a81e02fd8446d9769d71219dd6a5d3d497d816eae7c1b8999987bde8a264c552f3eaff514f701b4b55b2dce8cfd8d88fa5a89b9227d756b424abfdd2178808f3566af839dfb766492ec94b958946283dc0f1cfc1384d539d05028661ee0dd3c34ede6bf8ef2c71ebaf3606078364cd9b679631176f40efb98f6ba79733fcb7f5ed68ec5a5c51ae2598eee5fdc334239d8e43df872f1ceb62453c35652ec5061c93ddc75544cdf4b0c6f5089b626a5056a724431f0f06936b360c1096b112833f7059b96e97a97e055b90cff0b3766a5f250f26d8fa51b843947fcc35c14fab1c207411f9dc20c4e1f90bed3957745811d4fdccc18835de765c23214acd97ce47a2301e91d674f6e3bfe982b8da456a4a5cb9129163e5b0fc9209c41d805d0151cf5f3e9a69c12ae6a171fc0fd0168233cafa35ce60b6a9648e17f975ec798a717e18b2c145f663cf401a80eb616559caf05cdec6d06b7e1335"}) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000080)='--\'%]:%\\\x00') keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000040)={r2, 0x79, 0x2f}, &(0x7f0000000080)={'enc=', 'raw', ' hash=', {'blake2b-160-generic\x00'}}, &(0x7f0000000100)="f8e5d0e68c76441593e343cb53a8812cd7c06cbec95b97324cb54445c06f02713c72749e3aad4ee9ff5927dbd0767382c0d7ea64c5a43e363c0a22c63252b53cb1a8a97a023ffe8dad1870a2b02d89fed52c1357fbd907854c2f0b298f0996fe305eb4a870b52837460ccb44a8b49379146aa30d25c00777a9", &(0x7f00000001c0)=""/47) 20:40:37 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x881) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 20:40:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x4e20, 0x7, @rand_addr=' \x01\x00', 0x7}, 0x1c) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) fstatfs(r7, &(0x7f0000000080)=""/6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) dup3(r4, r8, 0x80000) 20:40:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x1d, 0x0, r3, r4) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in=@private=0xa010100, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x1000, 0x4e21, 0x0, 0x2, 0x20, 0x80, 0x2b, 0x0, r3}, {0xfff, 0x2, 0x8, 0x735, 0xfffffffffffffffd, 0xee7, 0xfffffffffffffffd, 0x9}, {0x1, 0x4, 0x401, 0x80000000}, 0xd9d8, 0x6e6bbc, 0x5, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d5, 0x6c}, 0xa, @in6=@empty, 0x0, 0x1, 0x2, 0x1, 0x5, 0x0, 0x3}}, 0xe8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="020c00"/16], 0x10}}, 0x0) 20:40:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x7f, 0x0, 0x2}, 0x10}}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 20:40:38 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:39 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1000"], 0x10}}, 0x0) 20:40:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:39 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020c000002020000000000000025f900b5e476e40a3b51e9b3236bcaa2e312beb7e95da1406f055ae6576237ccd317d1f1352e46ba4544b3b91a52a1cac8a51de5b2331915a8c174da9a611b75fa8d2f2ef8a5c91165222ad26cd1cf277c53668f9e2d7ff43e4327fa5af4eb9c3f78426f96a1995e43e302dff7ca06be426bb8a85a98c948b118598bca884f61a63946647f2c02af1a2e006bca587db27d9640a0530e23ff8076057c2ff25c403f842c8cb5"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffff1c4d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast, @multicast2}, &(0x7f00000002c0)=0xc) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000100)={0x23, 0x3, 0x0, {0x3, 0x2, 0x0, '[{'}}, 0x23) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x6000000000000000, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000180)=0x7ff) r9 = socket(0x10, 0x80002, 0x0) setsockopt$SO_RDS_TRANSPORT(r9, 0x114, 0x8, &(0x7f0000000140)=0x2, 0x4) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000240)={0x5, 0x6, 0x395d}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) 20:40:39 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:39 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @rand_addr=0xdd}}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) kcmp(0x0, r1, 0x0, r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000000)={0x93b, 0x100, 0x8, 0x7, 0x43d, 0x9, 0x10000, 0x1, r7}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:40 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, 0x0, 0xb, 0x101, 0x0, 0x0, {0x7}, [@NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x7, 0x1, ')-\x00'}, @NFTA_COMPAT_NAME={0x9, 0x1, '#(()}'}, @NFTA_COMPAT_NAME={0x8, 0x1, '{*-\x00'}]}, 0x50}}, 0x4000000) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000300)={'security\x00', 0x95, "937043f73185a42566e379938afd846adc97786fa19ef95505b4bc5bf842f24495784e2287cd5efb672da7859035edc3e5858040237bed4414ff90832eb0cd8744c64894d9b1bc31d4b6599605289510838bad21cda9b39f2d72d202cb4f8b1b220f78044228bbe4846c91b8f061b3a7020dc4a7c3e97bd1bfb80fb809351b76f0a843b540514f03a2888f074dd604ac194371ebdc"}, &(0x7f00000003c0)=0xb9) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet_tcp_buf(r3, 0x6, 0xbb792a03295e9348, &(0x7f0000000040)="4150703abd7693552864e546f4e0a60e2636d8b393cba6016e3e12eb0ea19faf3288de898c6005dfd142a7dc398e0fff84d55bc95332c95182f31eaaef3b03f6bb2163a1bd4de68cea12a0e09c78fa5a39c8bf54f0ca9ba8a0408bea28433ce8e99b2bd0", 0x64) 20:40:40 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:40 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 264.778567][T10278] not chained 40000 origins [ 264.783116][T10278] CPU: 1 PID: 10278 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 264.791785][T10278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.801836][T10278] Call Trace: [ 264.805137][T10278] dump_stack+0x1df/0x240 [ 264.809474][T10278] kmsan_internal_chain_origin+0x6f/0x130 [ 264.815195][T10278] ? kmsan_get_metadata+0x4f/0x180 [ 264.820312][T10278] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 264.826208][T10278] ? __msan_poison_alloca+0xf0/0x120 [ 264.831484][T10278] ? kmsan_get_metadata+0x11d/0x180 [ 264.836673][T10278] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 264.842465][T10278] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 264.848518][T10278] ? kfree+0x61/0x30f0 [ 264.852575][T10278] ? kmsan_get_metadata+0x4f/0x180 [ 264.857672][T10278] ? kmsan_set_origin_checked+0x95/0xf0 [ 264.863202][T10278] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 264.869257][T10278] ? _copy_from_user+0x15b/0x260 [ 264.874178][T10278] ? kmsan_get_metadata+0x4f/0x180 [ 264.879276][T10278] __msan_chain_origin+0x50/0x90 [ 264.884204][T10278] do_recvmmsg+0x105a/0x1ee0 [ 264.888805][T10278] ? __msan_poison_alloca+0xf0/0x120 [ 264.894078][T10278] ? __se_sys_recvmmsg+0xac/0x350 [ 264.899088][T10278] ? __se_sys_recvmmsg+0xac/0x350 [ 264.904102][T10278] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 264.909983][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 264.914913][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 264.919755][T10278] do_syscall_64+0xb0/0x150 [ 264.924247][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 264.930153][T10278] RIP: 0033:0x45c1d9 [ 264.934026][T10278] Code: Bad RIP value. [ 264.938073][T10278] RSP: 002b:00007f4db2220c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 264.946469][T10278] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 264.954426][T10278] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000003 [ 264.962381][T10278] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 264.970337][T10278] R10: 0000000000000042 R11: 0000000000000246 R12: 000000000078bf0c [ 264.978290][T10278] R13: 0000000000c9fb6f R14: 00007f4db22219c0 R15: 000000000078bf0c [ 264.986251][T10278] Uninit was stored to memory at: [ 264.991262][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 264.996965][T10278] __msan_chain_origin+0x50/0x90 [ 265.001888][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.006462][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.011382][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.016217][T10278] do_syscall_64+0xb0/0x150 [ 265.020704][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.026570][T10278] [ 265.028963][T10278] Uninit was stored to memory at: [ 265.033969][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 265.039674][T10278] __msan_chain_origin+0x50/0x90 [ 265.044594][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.049169][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.054092][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.058931][T10278] do_syscall_64+0xb0/0x150 [ 265.063417][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.069281][T10278] [ 265.071589][T10278] Uninit was stored to memory at: [ 265.076598][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 265.082296][T10278] __msan_chain_origin+0x50/0x90 [ 265.087215][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.091787][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.096709][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.101544][T10278] do_syscall_64+0xb0/0x150 [ 265.106033][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.111898][T10278] [ 265.114207][T10278] Uninit was stored to memory at: [ 265.119213][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 265.124913][T10278] __msan_chain_origin+0x50/0x90 [ 265.129838][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.134413][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.139339][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.144185][T10278] do_syscall_64+0xb0/0x150 [ 265.148670][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.154545][T10278] [ 265.156857][T10278] Uninit was stored to memory at: [ 265.161874][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 265.167580][T10278] __msan_chain_origin+0x50/0x90 [ 265.172508][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.177086][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.182022][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.186859][T10278] do_syscall_64+0xb0/0x150 [ 265.191348][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.197212][T10278] [ 265.199604][T10278] Uninit was stored to memory at: [ 265.204611][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 265.210310][T10278] __msan_chain_origin+0x50/0x90 [ 265.215232][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.219808][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.224727][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.229561][T10278] do_syscall_64+0xb0/0x150 [ 265.234046][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.239912][T10278] [ 265.242219][T10278] Uninit was stored to memory at: [ 265.247224][T10278] kmsan_internal_chain_origin+0xad/0x130 [ 265.252927][T10278] __msan_chain_origin+0x50/0x90 [ 265.257845][T10278] do_recvmmsg+0x105a/0x1ee0 [ 265.262417][T10278] __se_sys_recvmmsg+0x1d1/0x350 [ 265.267343][T10278] __x64_sys_recvmmsg+0x62/0x80 [ 265.272177][T10278] do_syscall_64+0xb0/0x150 [ 265.276667][T10278] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.282533][T10278] [ 265.284842][T10278] Local variable ----msg_sys@do_recvmmsg created at: [ 265.291501][T10278] do_recvmmsg+0xc5/0x1ee0 [ 265.295902][T10278] do_recvmmsg+0xc5/0x1ee0 20:40:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\x00veth'], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6}}, 0x24}}, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000040)={@ipv4={[], [], @multicast1}, r6}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = accept(r8, &(0x7f0000000100)=@rc={0x1f, @none}, &(0x7f0000000240)=0x80) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r10, @ANYBLOB="d57f00000000ffffc8e8baddfa90a96462a05ba76a810dffff12"], 0x3}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r9, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2002571a}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)={0x2e4, r10, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "a119d189604e4c65d00c4a63cd1f7d122c415e2c0494e51060c3726fae0336adfe2cd3"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "1bb13a5fedfc44316e4e4b702391bb179ce861f1ab9cef59"}}]}, @TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x58b156e6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xadf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'macsec0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x58, @dev={0xfe, 0x80, [], 0x45}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}}}}]}, @TIPC_NLA_NODE={0xd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xcb, 0x3, "1e5db7cda612c816e59dbb8f9ab15af86228d2290fe5b664f6dbdb95924b98386a684e03843d562b36113b0b141c74035b003380e0e51e4b8857606a260feef9b0a7811e7e4bcc76fb61d038f23bd8e6671563e719a83b5ef1fda575d204af7b58109a78a89ed387fa84f19539173b9cdb9477936e3db4c02ffbacfe7d92670569b86747fa6b1ee3797c1c0888812da83a8b32aa3a011de6f5dbe2b25fb41685fc69a4de5ddaecacc758880d70575b9807a8bf60e940579212bd0a38f9ce16c9b3599971faa23f"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000003}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2b22}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7072}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd0}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x590}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6260}]}]}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x4000856}, 0x4000) 20:40:41 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000080)={{0x1, @name="3aefcedce9aa2076b4097f549f2e91a562b70c0a1af485cc9e095f0e51a3b3e3"}, 0x8, 0x0, 0xb15}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x12000, 0x0) 20:40:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x5, 0xa}) r3 = dup2(r1, r0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000000000)={0x6, 0x8, 0x4, 0x4, 0x11, 0x8001}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000080)) [ 266.129102][T10294] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.276223][T10296] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 20:40:42 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:42 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x4, 0x0, 0x0, 0x2, 0x0, 0x100000, 0xfffffffd}, 0x10}}, 0x40845) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xf, 0x3, 0x9, 0xd, 0x0, 0x70bd26, 0x25dfdbfd, [@sadb_x_sa2={0x2, 0x13, 0x5, 0x0, 0x0, 0x70bd26, 0x3504}, @sadb_x_nat_t_port={0x1, 0x3, 0x4e24}, @sadb_x_sec_ctx={0x8, 0x18, 0x80, 0x4, 0x31, "c4940955d80d9dcf01aaf2420cd69d14c19466e3e622b6813a2b34cbef260a0e38715b13854d25d902a812f73e9562e783"}]}, 0x68}}, 0x4004) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @identifier="21b719cd07be443eddf45e576e2c1cd1"}}) 20:40:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002d00050000000000000000000c000000", @ANYRES32=r5, @ANYBLOB="df00"/12], 0x24}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x12, 0x4, 0x70bd2b, 0x25dfdbfe, {0x4, 0x3, 0x7, 0x8, {0x4e23, 0x4e23, [0x101, 0xff, 0x800], [0x4, 0xfffffffc, 0x3f, 0x1], r5, [0x3ff, 0x1f]}, 0x40, 0x1}}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0xc000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20000, 0x0) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f0000000080)) [ 266.661155][T10304] not chained 50000 origins [ 266.665699][T10304] CPU: 1 PID: 10304 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 266.674367][T10304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.684417][T10304] Call Trace: [ 266.687705][T10304] dump_stack+0x1df/0x240 [ 266.692026][T10304] kmsan_internal_chain_origin+0x6f/0x130 [ 266.697729][T10304] ? kmsan_get_metadata+0x4f/0x180 [ 266.702825][T10304] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 266.708703][T10304] ? __msan_poison_alloca+0xf0/0x120 [ 266.713975][T10304] ? kmsan_get_metadata+0x11d/0x180 [ 266.719157][T10304] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 266.724948][T10304] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 266.731002][T10304] ? kfree+0x61/0x30f0 [ 266.735069][T10304] ? kmsan_get_metadata+0x4f/0x180 [ 266.740165][T10304] ? kmsan_set_origin_checked+0x95/0xf0 [ 266.745695][T10304] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 266.751752][T10304] ? _copy_from_user+0x15b/0x260 [ 266.756673][T10304] ? kmsan_get_metadata+0x4f/0x180 [ 266.761768][T10304] __msan_chain_origin+0x50/0x90 [ 266.766717][T10304] do_recvmmsg+0x105a/0x1ee0 [ 266.771321][T10304] ? __msan_poison_alloca+0xf0/0x120 [ 266.776595][T10304] ? __se_sys_recvmmsg+0xac/0x350 [ 266.781602][T10304] ? __se_sys_recvmmsg+0xac/0x350 [ 266.786613][T10304] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 266.792499][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 266.797432][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 266.802270][T10304] do_syscall_64+0xb0/0x150 [ 266.806762][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.812635][T10304] RIP: 0033:0x45c1d9 [ 266.816516][T10304] Code: Bad RIP value. [ 266.820561][T10304] RSP: 002b:00007f30bbf7fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 266.828957][T10304] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 266.836913][T10304] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000003 [ 266.844884][T10304] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 266.852840][T10304] R10: 0000000000000042 R11: 0000000000000246 R12: 000000000078bf0c [ 266.860793][T10304] R13: 0000000000c9fb6f R14: 00007f30bbf809c0 R15: 000000000078bf0c [ 266.868755][T10304] Uninit was stored to memory at: [ 266.873767][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 266.879467][T10304] __msan_chain_origin+0x50/0x90 [ 266.884387][T10304] do_recvmmsg+0x105a/0x1ee0 [ 266.888966][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 266.893887][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 266.898724][T10304] do_syscall_64+0xb0/0x150 [ 266.903210][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.909076][T10304] [ 266.911384][T10304] Uninit was stored to memory at: [ 266.916402][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 266.922101][T10304] __msan_chain_origin+0x50/0x90 [ 266.927023][T10304] do_recvmmsg+0x105a/0x1ee0 [ 266.931595][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 266.936514][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 266.941349][T10304] do_syscall_64+0xb0/0x150 [ 266.945841][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.951713][T10304] [ 266.954022][T10304] Uninit was stored to memory at: [ 266.959028][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 266.964730][T10304] __msan_chain_origin+0x50/0x90 [ 266.969650][T10304] do_recvmmsg+0x105a/0x1ee0 [ 266.974222][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 266.979142][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 266.983982][T10304] do_syscall_64+0xb0/0x150 [ 266.989251][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 266.995117][T10304] [ 266.997425][T10304] Uninit was stored to memory at: [ 267.002433][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 267.008567][T10304] __msan_chain_origin+0x50/0x90 [ 267.013488][T10304] do_recvmmsg+0x105a/0x1ee0 [ 267.018062][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 267.022980][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 267.027815][T10304] do_syscall_64+0xb0/0x150 [ 267.032301][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.038168][T10304] [ 267.040473][T10304] Uninit was stored to memory at: [ 267.045479][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 267.051176][T10304] __msan_chain_origin+0x50/0x90 [ 267.056096][T10304] do_recvmmsg+0x105a/0x1ee0 [ 267.060677][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 267.065594][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 267.070429][T10304] do_syscall_64+0xb0/0x150 [ 267.074914][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.080782][T10304] [ 267.083097][T10304] Uninit was stored to memory at: [ 267.088102][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 267.093803][T10304] __msan_chain_origin+0x50/0x90 [ 267.098738][T10304] do_recvmmsg+0x105a/0x1ee0 [ 267.103323][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 267.108253][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 267.113094][T10304] do_syscall_64+0xb0/0x150 [ 267.117590][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.123460][T10304] [ 267.125769][T10304] Uninit was stored to memory at: [ 267.130780][T10304] kmsan_internal_chain_origin+0xad/0x130 [ 267.136483][T10304] __msan_chain_origin+0x50/0x90 [ 267.141404][T10304] do_recvmmsg+0x105a/0x1ee0 [ 267.145982][T10304] __se_sys_recvmmsg+0x1d1/0x350 [ 267.150903][T10304] __x64_sys_recvmmsg+0x62/0x80 [ 267.155739][T10304] do_syscall_64+0xb0/0x150 [ 267.160243][T10304] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 267.166114][T10304] [ 267.168432][T10304] Local variable ----msg_sys@do_recvmmsg created at: [ 267.175101][T10304] do_recvmmsg+0xc5/0x1ee0 [ 267.179508][T10304] do_recvmmsg+0xc5/0x1ee0 [ 267.221186][T10308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 267.365608][T10314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:43 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 267.498483][T10321] IPVS: ftp: loaded support on port[0] = 21 20:40:43 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}, @common=@ah={{0x30, 'ah\x00'}, {[0x2, 0x1], 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:43 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:44 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 268.356136][T10321] chnl_net:caif_netlink_parms(): no params data found [ 268.794471][T10321] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.802168][T10321] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.812458][T10321] device bridge_slave_0 entered promiscuous mode [ 268.895694][T10321] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.903153][T10321] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.912611][T10321] device bridge_slave_1 entered promiscuous mode [ 269.140134][T10321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.224058][T10321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.400574][T10321] team0: Port device team_slave_0 added [ 269.453107][T10321] team0: Port device team_slave_1 added [ 269.550785][T10321] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.558087][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.584211][T10321] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.779492][T10321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.786544][T10321] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.812765][T10321] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.997975][T10321] device hsr_slave_0 entered promiscuous mode [ 270.029257][T10321] device hsr_slave_1 entered promiscuous mode [ 270.089917][T10321] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.097834][T10321] Cannot create hsr debugfs directory [ 270.400000][T10321] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.473117][T10321] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.517652][T10321] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.624790][T10321] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 270.941425][T10321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.995982][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.005067][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.024676][T10321] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.054054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.064054][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.073292][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.080539][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.094776][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.113187][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.122440][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.131737][ T9833] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.139046][ T9833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.208899][T10321] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.219436][T10321] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.250094][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.260941][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.271776][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.282387][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.292725][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.303007][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.313227][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.322919][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.333160][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.342752][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.365396][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.375646][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.390945][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.399934][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.423775][T10321] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.479640][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.491422][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.561562][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.571231][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.601958][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.611648][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.622528][T10321] device veth0_vlan entered promiscuous mode [ 271.660169][T10321] device veth1_vlan entered promiscuous mode [ 271.711707][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.721813][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.731167][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.740946][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.758266][T10321] device veth0_macvtap entered promiscuous mode [ 271.774159][T10321] device veth1_macvtap entered promiscuous mode [ 271.818118][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.832176][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.842261][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.853349][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.863333][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.873872][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.883841][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 271.894371][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.908158][T10321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.916643][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.926006][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.935469][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.945406][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.972746][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.983368][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.994690][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.005325][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.015363][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.025942][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.035969][T10321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 272.046556][T10321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.060557][T10321] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.070030][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.080009][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:40:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000080)={{0x1, @name="3aefcedce9aa2076b4097f549f2e91a562b70c0a1af485cc9e095f0e51a3b3e3"}, 0x8, 0x0, 0xb15}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x12000, 0x0) 20:40:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r2}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x1, 0x30}, 0xc) prctl$PR_SET_FPEMU(0xa, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00', 0x401, 0x0, 0x3, 0x0, 0x0, 0x401}, 0x20) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000040)={@loopback, @private}, &(0x7f0000000080)=0xc) 20:40:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000240)={0x132, 0xc, &(0x7f0000000600)}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000828bd7000fbdbdf250700000008000700ac1414aa0800020005000000080004000000000014000500fc01000000000000000000000000000114000600fe80000000000000000000000000003b08000200050000000800040003000000"], 0x64}, 0x1, 0x0, 0x0, 0x10000810}, 0x800) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="54005141f77aadd64f59fc927f1612f224db18935b51ec53fa78699b7d7190b1eed06d6f7c4451c1c034f7225f375306a5c68fc4f0ca12b7e5e2e113ce7720d46ce07335b5daebfa73a435804eb8cb17b4a351499b84f91561971001a8475ac4bffbbc3c434f03ffb9391961487de24ac5783f2d", @ANYRES16=r4, @ANYBLOB="00082dbd7000fcdbdf2506000000060001003a00000006000b001f000000080002000100000014000600fc00000000000040000000000000000114000500fe8000000000000000000000000000bb"], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r4, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000801}, 0x8000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:48 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1], 0x1, 0x9, 0x1, 0x7, 0x5, 0xfffffffb, 0x5, {0x1, 0x3, 0x89, 0x1, 0x1ff, 0x4, 0x1000, 0x7ff, 0x7, 0x8, 0x20, 0x6, 0x5, 0x5, "2d70c7b2dfa88bbe2f797cedddd1f7e26d0d4aa1da485f1a1940bb099f95c401"}}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000000)={0xe775}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x201c0) r3 = syz_genetlink_get_family_id$netlbl_cipso(0xfffffffffffffffd) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x278, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x18c, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x70f5a89d}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2e92e45a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xae65a64}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f70a61b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4501bfb2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x579ac5a6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xfb77ade}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32930d92}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9127}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7119dd0e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8192}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb205}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe6f1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fe03344}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7f3b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x343aa2b3}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18dddc13}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92dd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3949ecd5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3dc03f9f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4490c81d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf573048}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x72878d86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4010}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1e81}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa5d4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3163}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7ccb}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f68aee9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2284}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x73235e6b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x32f3656c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aef57ac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc759}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x10b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc24f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc48e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d3ba814}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d74}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x310a}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1765}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3489e4b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5048}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x17125884}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xc0, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf29e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48564b32}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf3c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8a0a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37474679}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x609324b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x179c6977}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x111f}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6de5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc5e6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1329bb0e}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4307}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x71de}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5c4c6c50}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33a0c0dc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x77047895}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x498cce7c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3cb8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xcedfe2f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xa99}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}]}, 0x278}, 0x1, 0x0, 0x0, 0x4044010}, 0x20000800) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:48 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000080)={{0x1, @name="3aefcedce9aa2076b4097f549f2e91a562b70c0a1af485cc9e095f0e51a3b3e3"}, 0x8, 0x0, 0xb15}) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x12000, 0x0) 20:40:48 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:48 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r4, 0x6, 0x20}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000680)=@framed={{}, [@map, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) fcntl$setlease(r7, 0x400, 0x2) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, 0x0, &(0x7f00000001c0)) 20:40:49 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0xff000000, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000080)={{0x1, @name="3aefcedce9aa2076b4097f549f2e91a562b70c0a1af485cc9e095f0e51a3b3e3"}, 0x8, 0x0, 0xb15}) [ 273.340086][T10571] not chained 60000 origins [ 273.344626][T10571] CPU: 1 PID: 10571 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 273.353292][T10571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.363344][T10571] Call Trace: [ 273.366642][T10571] dump_stack+0x1df/0x240 [ 273.370987][T10571] kmsan_internal_chain_origin+0x6f/0x130 [ 273.376718][T10571] ? kmsan_get_metadata+0x4f/0x180 [ 273.381839][T10571] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 273.387737][T10571] ? __msan_poison_alloca+0xf0/0x120 [ 273.393027][T10571] ? kmsan_get_metadata+0x11d/0x180 [ 273.398232][T10571] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 273.404050][T10571] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 273.410131][T10571] ? kfree+0x61/0x30f0 [ 273.414211][T10571] ? kmsan_get_metadata+0x4f/0x180 [ 273.419326][T10571] ? kmsan_set_origin_checked+0x95/0xf0 [ 273.424882][T10571] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 273.430961][T10571] ? _copy_from_user+0x15b/0x260 [ 273.435911][T10571] ? kmsan_get_metadata+0x4f/0x180 [ 273.441137][T10571] __msan_chain_origin+0x50/0x90 [ 273.446098][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.450729][T10571] ? __msan_poison_alloca+0xf0/0x120 [ 273.456025][T10571] ? __se_sys_recvmmsg+0xac/0x350 [ 273.461057][T10571] ? __se_sys_recvmmsg+0xac/0x350 [ 273.466088][T10571] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 273.471989][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.476943][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.481802][T10571] do_syscall_64+0xb0/0x150 [ 273.486317][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.492208][T10571] RIP: 0033:0x45c1d9 [ 273.496094][T10571] Code: Bad RIP value. [ 273.500187][T10571] RSP: 002b:00007f30bbf7fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 273.508597][T10571] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 273.516573][T10571] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000003 [ 273.524543][T10571] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 273.532511][T10571] R10: 0000000000000042 R11: 0000000000000246 R12: 000000000078bf0c [ 273.540470][T10571] R13: 0000000000c9fb6f R14: 00007f30bbf809c0 R15: 000000000078bf0c [ 273.548436][T10571] Uninit was stored to memory at: [ 273.553452][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.559161][T10571] __msan_chain_origin+0x50/0x90 [ 273.564084][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.568659][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.573584][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.578419][T10571] do_syscall_64+0xb0/0x150 [ 273.582907][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.588774][T10571] [ 273.591087][T10571] Uninit was stored to memory at: [ 273.596095][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.601795][T10571] __msan_chain_origin+0x50/0x90 [ 273.606721][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.611293][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.616215][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.621052][T10571] do_syscall_64+0xb0/0x150 [ 273.625541][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.631416][T10571] [ 273.633725][T10571] Uninit was stored to memory at: [ 273.638733][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.644432][T10571] __msan_chain_origin+0x50/0x90 [ 273.649352][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.653925][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.658846][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.663678][T10571] do_syscall_64+0xb0/0x150 [ 273.668168][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.674032][T10571] [ 273.676338][T10571] Uninit was stored to memory at: [ 273.681346][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.687046][T10571] __msan_chain_origin+0x50/0x90 [ 273.691967][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.696545][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.701463][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.706300][T10571] do_syscall_64+0xb0/0x150 [ 273.710785][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.716651][T10571] [ 273.718958][T10571] Uninit was stored to memory at: [ 273.723966][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.729665][T10571] __msan_chain_origin+0x50/0x90 [ 273.734584][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.739161][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.744080][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.748916][T10571] do_syscall_64+0xb0/0x150 [ 273.753402][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.759269][T10571] [ 273.761576][T10571] Uninit was stored to memory at: [ 273.766585][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.772287][T10571] __msan_chain_origin+0x50/0x90 [ 273.777205][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.781780][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.786699][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.791533][T10571] do_syscall_64+0xb0/0x150 [ 273.796021][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.801887][T10571] [ 273.804192][T10571] Uninit was stored to memory at: [ 273.809198][T10571] kmsan_internal_chain_origin+0xad/0x130 [ 273.814900][T10571] __msan_chain_origin+0x50/0x90 [ 273.819818][T10571] do_recvmmsg+0x105a/0x1ee0 [ 273.824393][T10571] __se_sys_recvmmsg+0x1d1/0x350 [ 273.829311][T10571] __x64_sys_recvmmsg+0x62/0x80 [ 273.834145][T10571] do_syscall_64+0xb0/0x150 20:40:49 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0xffffff00, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 273.838635][T10571] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 273.844499][T10571] [ 273.846807][T10571] Local variable ----msg_sys@do_recvmmsg created at: [ 273.853464][T10571] do_recvmmsg+0xc5/0x1ee0 [ 273.857867][T10571] do_recvmmsg+0xc5/0x1ee0 20:40:50 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00', {}, {0xff}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 20:40:50 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00', {}, {}, 0x33, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:50 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x1, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) dup(r1) 20:40:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:51 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x0, 0x30}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x100, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) 20:40:52 executing program 1: getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000000)=0x44) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000100)={0x3, 'batadv_slave_0\x00', {0x6}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:52 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00', 0x0, 0x6, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:52 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 20:40:52 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:52 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 20:40:53 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr=0x64010101, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:53 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.overlay.impure\x00') 20:40:53 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 277.677360][T10636] not chained 70000 origins [ 277.681915][T10636] CPU: 0 PID: 10636 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 277.690593][T10636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.700651][T10636] Call Trace: [ 277.703958][T10636] dump_stack+0x1df/0x240 [ 277.708305][T10636] kmsan_internal_chain_origin+0x6f/0x130 [ 277.714031][T10636] ? kmsan_get_metadata+0x4f/0x180 [ 277.719152][T10636] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 277.725055][T10636] ? __msan_poison_alloca+0xf0/0x120 [ 277.730348][T10636] ? kmsan_get_metadata+0x11d/0x180 [ 277.735548][T10636] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 277.741358][T10636] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 277.747428][T10636] ? kfree+0x61/0x30f0 [ 277.751502][T10636] ? kmsan_get_metadata+0x4f/0x180 [ 277.756616][T10636] ? kmsan_set_origin_checked+0x95/0xf0 [ 277.762168][T10636] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 277.768237][T10636] ? _copy_from_user+0x15b/0x260 [ 277.773273][T10636] ? kmsan_get_metadata+0x4f/0x180 [ 277.778368][T10636] __msan_chain_origin+0x50/0x90 [ 277.783299][T10636] do_recvmmsg+0x105a/0x1ee0 [ 277.787902][T10636] ? __msan_poison_alloca+0xf0/0x120 [ 277.793182][T10636] ? __se_sys_recvmmsg+0xac/0x350 [ 277.798194][T10636] ? __se_sys_recvmmsg+0xac/0x350 [ 277.803206][T10636] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 277.809089][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 277.814020][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 277.818862][T10636] do_syscall_64+0xb0/0x150 [ 277.823354][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.829228][T10636] RIP: 0033:0x45c1d9 [ 277.833098][T10636] Code: Bad RIP value. [ 277.837144][T10636] RSP: 002b:00007f30bbf7fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 277.845536][T10636] RAX: ffffffffffffffda RBX: 0000000000024b40 RCX: 000000000045c1d9 [ 277.853490][T10636] RDX: 0400000000000953 RSI: 0000000020000800 RDI: 0000000000000003 [ 277.861443][T10636] RBP: 000000000078bf50 R08: 0000000000000000 R09: 0000000000000000 [ 277.869396][T10636] R10: 0000000000000042 R11: 0000000000000246 R12: 000000000078bf0c [ 277.877349][T10636] R13: 0000000000c9fb6f R14: 00007f30bbf809c0 R15: 000000000078bf0c [ 277.885311][T10636] Uninit was stored to memory at: [ 277.890323][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 277.896023][T10636] __msan_chain_origin+0x50/0x90 [ 277.900947][T10636] do_recvmmsg+0x105a/0x1ee0 [ 277.905521][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 277.910440][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 277.915275][T10636] do_syscall_64+0xb0/0x150 [ 277.919762][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.925627][T10636] [ 277.927933][T10636] Uninit was stored to memory at: [ 277.932947][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 277.938649][T10636] __msan_chain_origin+0x50/0x90 [ 277.943567][T10636] do_recvmmsg+0x105a/0x1ee0 [ 277.948139][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 277.953060][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 277.957893][T10636] do_syscall_64+0xb0/0x150 [ 277.962378][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.968242][T10636] [ 277.970565][T10636] Uninit was stored to memory at: [ 277.975573][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 277.981274][T10636] __msan_chain_origin+0x50/0x90 [ 277.986190][T10636] do_recvmmsg+0x105a/0x1ee0 [ 277.990762][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 277.995685][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 278.000517][T10636] do_syscall_64+0xb0/0x150 [ 278.005003][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 278.010869][T10636] [ 278.013174][T10636] Uninit was stored to memory at: [ 278.018183][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 278.023973][T10636] __msan_chain_origin+0x50/0x90 [ 278.028893][T10636] do_recvmmsg+0x105a/0x1ee0 [ 278.033465][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 278.038387][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 278.043221][T10636] do_syscall_64+0xb0/0x150 [ 278.047822][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 278.053690][T10636] [ 278.056002][T10636] Uninit was stored to memory at: [ 278.061028][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 278.066730][T10636] __msan_chain_origin+0x50/0x90 [ 278.071651][T10636] do_recvmmsg+0x105a/0x1ee0 [ 278.076225][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 278.081146][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 278.085982][T10636] do_syscall_64+0xb0/0x150 [ 278.090470][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 278.096425][T10636] [ 278.098737][T10636] Uninit was stored to memory at: [ 278.103773][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 278.109474][T10636] __msan_chain_origin+0x50/0x90 [ 278.114395][T10636] do_recvmmsg+0x105a/0x1ee0 [ 278.119316][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 278.124236][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 278.129072][T10636] do_syscall_64+0xb0/0x150 [ 278.133563][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 278.139433][T10636] [ 278.141742][T10636] Uninit was stored to memory at: [ 278.146749][T10636] kmsan_internal_chain_origin+0xad/0x130 [ 278.152581][T10636] __msan_chain_origin+0x50/0x90 [ 278.157518][T10636] do_recvmmsg+0x105a/0x1ee0 [ 278.163403][T10636] __se_sys_recvmmsg+0x1d1/0x350 [ 278.169376][T10636] __x64_sys_recvmmsg+0x62/0x80 [ 278.174224][T10636] do_syscall_64+0xb0/0x150 [ 278.178715][T10636] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 278.184584][T10636] [ 278.186894][T10636] Local variable ----msg_sys@do_recvmmsg created at: [ 278.193558][T10636] do_recvmmsg+0xc5/0x1ee0 [ 278.197962][T10636] do_recvmmsg+0xc5/0x1ee0 20:40:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:40:54 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private=0xa010100, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) syz_extract_tcp_res(&(0x7f0000000000), 0xff, 0x3) 20:40:54 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:40:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e25, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e21, 0x44f9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x800}, @in6={0xa, 0x4e22, 0x8, @private2, 0x1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x15}}], 0x74) ioctl$MEDIA_REQUEST_IOC_QUEUE(r2, 0x7c80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f0000000200)=""/249, &(0x7f0000000300)=0xf9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000140)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x81, 0x51c], 0x2, 0x3, 0x8, 0x1c325ffa, 0x7fffffff, 0xfff, 0x23, {0x1, 0x2, 0x9, 0x7ab0, 0x3, 0x8001, 0x9, 0xf0e9, 0x6, 0x40, 0x600, 0x4, 0x20, 0xfff, "cea2d5888997b6db4e5aaf30186eb0cb9d1213ccb1b291c8b1949aac70aabbcc"}}) socket$key(0xf, 0x3, 0x2) 20:40:55 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0xff000000, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:40:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000000080)='--\'%]:%\\\x00') keyctl$get_security(0x11, r2, &(0x7f0000000400)=""/84, 0x54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r4, 0xc018620c, &(0x7f0000000200)={0x3}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000180)="2e0779f9b83348b94e64abab12f95df7", 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r7, &(0x7f00000002c0)={0x6, 0x118, 0xfa00, {{0x5, 0x6, "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", 0x2, 0xb0, 0x7, 0xc3, 0xff, 0xff}, r8}}, 0x120) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 20:40:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r4 = dup3(r2, r3, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r7}}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r0) ioctl$TIOCGDEV(r9, 0x80045432, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:55 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0xffffffff, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:55 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:40:55 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:56 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00', {0xff}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}}, 0x0) 20:40:56 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r2, 0xf501, 0x0) r3 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r5, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x300, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8804}, 0x44804) 20:40:56 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:40:56 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:56 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00', {}, {}, 0x88, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:56 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020c00001400000000009a300e8e2fcbd0f905e8768ee92f04ed9a6dcb9e5655e8eb15ba5493726cdb4e64a5ab7b3b73022e5e40a95a047cdc92ab9e5c0dc41b0198988b17d4dabb089757e65a67b91eb2d0f3ad000a19671c5596e252e6666101d76efee39214850e0000000005001a00fe8000000000000000000000000000aafe80000000000000000000000000002708000400"/170], 0xa0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 20:40:56 executing program 1: getrlimit(0x4, &(0x7f0000000000)) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="240000002d00050000000000000000000c000000", @ANYRES32=r7, @ANYBLOB="0020000000000000000000c7"], 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@ipv4={[], [], @empty}, @private2={0xfc, 0x2, [], 0x1}, @mcast2, 0x5, 0x800, 0x0, 0x400, 0x4, 0x4a00200, r7}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:56 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) [ 280.830155][T10697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:56 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:56 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x1, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 281.013681][T10705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:57 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:40:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x0, 0xfffffffffffffffc, 0x5a, 0x1, @buffer={0x0, 0xbd, &(0x7f00000001c0)=""/189}, &(0x7f0000000300)="bed8eeaf142114c35fd8d55c998da04217c4a9865db19c8bc78326777f3792ef9d6d6d518ee84c4b37549165da3e0dc8f5c353f5b1a2832ff3ad4027c433aeec407e30ae53366d34969dcae7b5ba3db51e91a534fddd7539afa1", &(0x7f0000000080)=""/7, 0x6, 0x0, 0x2, &(0x7f0000000280)}) r3 = dup2(r1, r0) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r8}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000100)={r8, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000400)=0x42) 20:40:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00', {}, {}, 0x0, 0x0, 0x40}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:57 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:40:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x200, 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:57 executing program 0: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x2000, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0910, 0xdd, [], @ptr=0x5}}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000140)=0x3, r3, 0x0, 0x0, 0x1}}, 0x20) r4 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r6, 0xc034564b, &(0x7f0000000200)={0x2e6f, 0x38416761, 0xfff, 0x0, 0x2, @stepwise={{0xcb, 0x1000}, {0x10c, 0x2}, {0xb6, 0x5}}}) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020c00008402000000c10700000050713c409a773a6b08bd1a0000000000000000532330657e6bcd81817e97c2b8a48a17d3ef8054f39723178192655cb13ffdcb8a0b0d06d5a51e0f858195658fd3cfd60dd94c4b31a3d13d70fbdb11ab233bf36ec983ac133cff854fa1336ef4f73b03f7b5c5b6e6bce61be8389e217901914471297bd5ad30db0813fb599136b8b0e2d33da233123cadeb587b7d5d923f2ac314023b54"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f0000000040)=0x1, 0x2) 20:40:57 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:57 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x3, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:57 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400080, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x480, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r6}}, 0x24}}, 0x0) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r6}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x2, 0x10000, {0x77359400}, {}, {0x2, 0x1, 0x1, 0x1}, 0x1, @canfd={{0x3, 0x1}, 0x31, 0x3, 0x0, 0x0, "7f4d4cefacd6d8e031617bb7d23224c56f27fff7b50d3be8b43f8f223ab4da7a1a572aad3a679e3293dfc66b90e0d0da3a8277c82e2cfba5b33e3c8f2d1bf96d"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x2) r7 = dup2(r0, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:40:58 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000040)={0x1, r4}) [ 282.238829][T10744] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x0, 0x4}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 282.346764][T10755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:40:58 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:40:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x280400, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x86000) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e22, 0x10000, @local, 0x6}, {0xa, 0x4e21, 0xc23b, @empty, 0x3}, 0x5, [0x6, 0x1, 0x4, 0x4, 0x1, 0x5, 0xffffffe0, 0x100]}, 0x5c) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x2, 0x3}, 0x94c}}, 0x18) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x98}}, 0x4014) socketpair(0x3, 0x4, 0xde6, &(0x7f0000000180)) 20:40:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x4, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:58 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x4000, 0x0, {}, {0x7}, 0x0, 0x0, @offset, 0x0, 0x0, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) readv(r4, &(0x7f0000000140)=[{&(0x7f0000000040)=""/112, 0x70}], 0x1) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="1fffffff00000000000001"], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x60, r5, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd0, r5, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xda8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1db0b3e4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:40:58 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:40:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x0, 0x3}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c00000200000000000000000000006ce2"], 0x10}}, 0x0) 20:40:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:40:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_buf(r3, 0x29, 0x44, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) getsockopt$IP_VS_SO_GET_SERVICES(r3, 0x0, 0x482, &(0x7f0000000080)=""/204, &(0x7f0000000180)=0xcc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000001200)={r7}, &(0x7f0000001240)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000001280)={r8, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0xb8e}}, [0x0, 0x21, 0x2, 0x0, 0x40, 0x9, 0x5, 0xd2, 0x9, 0xfffffffffffffffc, 0x80000000, 0x9f9f, 0x2f, 0x7fff]}, &(0x7f0000001380)=0x100) 20:40:59 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x3}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept(r1, 0x0, &(0x7f0000000040)) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000080)) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:40:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:59 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 20:40:59 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:59 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:40:59 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) 20:41:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000040)) 20:41:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:00 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = dup2(r0, r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)={'syz1', "aca49d72d30c87593c1cba50024d6798713c3c"}, 0x17) 20:41:00 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) 20:41:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) accept4(r1, &(0x7f0000000040)=@nfc, &(0x7f00000000c0)=0x80, 0x80800) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={0x0}}, 0x0) 20:41:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_INTX_MASK(r4, 0x4040aea4, &(0x7f0000000100)={0x1ff, 0xfffffffd, 0x4, 0x4, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000000)=0x6) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2, 0xc, 0x1f, 0x8, 0x23, 0x0, 0x1, 0x2, [@sadb_x_sec_ctx={0x17, 0x18, 0x81, 0x7, 0xa9, "7da01edd19d394490ccf9a29b5f4f585960b4252f93b79afd2a4dec72cd2c458d2fc25b43829fcd02020729a494dc9140987c9b852cdf599626eb1b111e951407351f38a1a44d7a942eb5297c291b20d190f8f799352d28873b57e44ecb1447f9d68964cba32600bd70c5785005d687975cb40af73f811f42f89a83b5c491a0ba12017fe6b3e40e3364ab938078602246fac73e2508641234b74cd4d5c644330bc9dca25b9780e12e9"}, @sadb_x_sa2={0x2, 0x13, 0x42, 0x0, 0x0, 0x70bd28, 0x3503}, @sadb_address={0x3, 0x7, 0x3c, 0xa0, 0x0, @in={0x2, 0x4e23, @rand_addr=0x64010102}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @rand_addr=0x64010101}}]}, 0x118}}, 0x10) 20:41:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair(0x27, 0x4, 0x1ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x2, @local, 0x2edd2740}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e20, 0xfffffffe, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}], 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400000, 0x0) r3 = dup2(r2, r0) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000140)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:41:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="870601ff000000002001000000000000000000000000000184af00000000000000000000000000aafe800000000000000000000000000043"], 0x38) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x2, &(0x7f0000000040)) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x8, 0x9b, 0x3, 0x3ff, 0x2, [{0x0, 0x2, 0x5, [], 0x8}, {0x44, 0xffffffff, 0x10000, [], 0x404}]}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020c0000020000000000000000090000c7fe6fddd6d959070d7ba18d0b3e30fcd932d32bc268424a83f02b6c165a049ac29c1bfd7813bdf756d58a4ab0788f7bca1082041d727670dd5acf760b5a3f0d34e54454c6377154e8c61a5e1e5b75e6b6ebad1b5cfedd90ed5fef79f49324048a1333b0ac5c2af6055cff5cc946c77e339b6c9369ad26e54c40b3d04531ac75934805df7a70a125c079d4cc369b773a5e49e38e8cda676b16b687709773df0ec94d6491e2978af1df6a16c5dda8a67643120a92af9cb4e57d2c49adee50666ff3ef6be423097110"], 0x10}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, 0x0, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x80}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e21}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 20:41:01 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:41:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={r5, 0x28, "f4f6dd4e358eff50c8288c657839bc432096bc6d4c5a8f83f50ec4faa001b482c41374a576d6f14e"}, &(0x7f0000000180)=0x30) socketpair(0x29, 0x3, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000080)=0x1, 0x4) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000100)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f00000000c0)=0x4000) 20:41:02 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x0, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 20:41:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:02 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00), 0x0, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r7, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000000)={0x2, 0x14, 0xdad, 0x0, 0xfd9, 0x5, 0x6130}) r9 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x7) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c000082002fe085d259b0b3fe70c79853b1debc3034804e97f5580800000000000001a28924b85121a40689f800000085e6540489aa40619c9a921641d1c313e11113709a600713a20c152a0827849a40083032a5879eaee2ea6d41529eb381a1b8c7878de38128ee00ce5e9a782842890aed21"], 0x10}}, 0x0) 20:41:03 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000140)={r4, 0x1, 0x1}) 20:41:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r7, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000000)={0x2, 0x14, 0xdad, 0x0, 0xfd9, 0x5, 0x6130}) r9 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:03 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = accept$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c) r4 = socket(0x1000000010, 0x80002, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005", @ANYRES32, @ANYBLOB="00004000ff560e8314ee44decf39b67db3002c3c8e6bbf70fa15531c94a61b8f0c1f42d7a7573d241b85f7aff0b477a6f45055a2f3d7bf096e45f9c08b66371f1ead2c2a69ef5e6d8f1afd451c2fd9dd52c3dcc402b2feac0eae6751e7a137c5b4882084d2aa3589be572899c18dc8e79bc2ee82cc01a602ab48476754eff1b39340206a62476f09f8d6bfc4245df64196890700e8074d6c324fc60192cbfe613d70706683d135d99199b093da503720feb6af7681da83a1"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000840)=ANY=[], 0x2a0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000084090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x60, 0x2, [@TCA_BASIC_ACT={0x5c, 0x3, [@m_sample={0x58, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x4}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x90}}, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f00000000c0)={0x2, 'veth0_to_team\x00', {0x7}, 0x1}) 20:41:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x30, r1, 0x80000000) 20:41:03 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 287.722127][T10915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:41:03 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r7, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000000)={0x2, 0x14, 0xdad, 0x0, 0xfd9, 0x5, 0x6130}) r9 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) [ 287.797982][T10921] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 287.888958][T10921] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 287.935837][T10915] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 20:41:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r4, 0x30, 0x0, @ib}}, 0x90) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r6, 0x541c, &(0x7f0000000080)) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfffffffeffffffff, 0x82000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r7, 0x10001}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r8, 0x3}, &(0x7f0000000140)=0x8) r9 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r7, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000000)={0x2, 0x14, 0xdad, 0x0, 0xfd9, 0x5, 0x6130}) r9 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsmount(r1, 0x1, 0x80) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x31}, 0x10}}, 0x0) 20:41:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='$.\x00', 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r7, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r7, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r8, 0xc01c64ae, &(0x7f0000000000)={0x2, 0x14, 0xdad, 0x0, 0xfd9, 0x5, 0x6130}) dup2(r1, r0) 20:41:04 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:04 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:04 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:05 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r5, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB(r6, 0xc01c64ae, &(0x7f0000000000)={0x2, 0x14, 0xdad, 0x0, 0xfd9, 0x5, 0x6130}) 20:41:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:05 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x40000) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'nat\x00'}, &(0x7f00000000c0)=0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000100)) 20:41:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) r4 = dup2(r0, r3) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000000)={'gre0\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:05 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r5, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:41:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:05 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000080)={0x8, {0x4, 0xfffffff9, 0xffffffc1, 0x4, 0x0, 0x4}}) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{0x304}, "9f0ff2247a93cbbc", "1c7cfb05bf53a787b3495e8e6ce8f411", "50c4736d", "d3ab2f113f75b9bc"}, 0x28) 20:41:05 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r5, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r5, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) dup(r3) 20:41:05 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x1, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x40) 20:41:05 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f00000010c0)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001100)={'team_slave_0\x00', 0xc00}) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4800, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000001080)={0x15, 0x1000, &(0x7f0000000080)="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"}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:06 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:06 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r4, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r4, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", ""]}, 0x2c}}, 0x40084) 20:41:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:06 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r5, 0x96e) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:06 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r4, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:06 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:06 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 20:41:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x400000010, 0x802, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0xb07}, 0x14}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x2e, 0x4, 0x8, 0xf3, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000180)={r5}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r4, 0x4, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xc800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:06 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, 0x0, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0x13, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 20:41:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 20:41:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:07 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, 0x0, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x6e29ece9d1af3d53}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept4$alg(r5, 0x0, 0x0, 0x80800) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:07 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 20:41:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:08 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, 0x0, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x42, 0x0) 20:41:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="020c802c35f32282bc8cea493c000002"], 0x10}}, 0x0) 20:41:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x8, 0x3, 0x4, 0x0, 0x7}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:08 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x42, 0x0) 20:41:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7eb6ba806ad1ed68beddd9b1f554259f95d90b3a24d7041c06360c0b056a3a514a86a3ab070e7a8b6dcd62143460a08aaeae4d9ef18c7e4ca80f3bee4a980c91f2fe351b6b4004b7492d69a415e73c17eb277a2ebac8f280eea1058e0eac03deab130f3270fa6381b5e97ac4de06d946e96ed610b2efa54b76ee17183669a08e55b036cdc03b01644c3122f7997d97817685e13ec2fb"], 0x10}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_DELOBJ={0x58, 0x14, 0xa, 0x0, 0x0, 0x0, {0xe, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x48, 0x5, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'gre0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4e40d0a2}]}]}], {0x14}}, 0x114}, 0x1, 0x0, 0x0, 0x10}, 0x0) 20:41:08 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f0000000000)={0x5, 0x3, 0x7}) r4 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsmount(r1, 0x1, 0x80) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0x31}, 0x10}}, 0x0) 20:41:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x42, 0x0) 20:41:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x10}}, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x3ff, 0x0) 20:41:09 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:09 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)="460f5e06ac9f2ede15b7", 0xa) r2 = dup2(r1, r0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x822e41, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000100)=0x2) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300)=[@mss={0x2, 0x4}, @timestamp, @timestamp], 0x3) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x140b, 0x8, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x103200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000000)) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000240)={0xe, {0xa, 0x7, 0x0, 0xb1, "3e4ba7477bbcacea4e3c65a74578a03d0b7c8e64e092d6d6a4bf35328fa2681aad21d6e8dc3547cff6c4d0b007b35d11ffd27a2418621880ab53184bab4d489296c5c8dd44c4da48bd9fc1a6f92d207cd03f8d1f87cb558d7735564298874fb33aa31b8073a3ca5801c47f8a84fdbf52914bb73e3701f0f7a82ebba35836345c493a76cdc8352ed28e5c45368208edd5698190791c2f19236a8e2b98e7972e5a454a716b50b8657adfea1fe04211541b92"}}, 0xbd) 20:41:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 20:41:09 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:09 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:09 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10081, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000002800)='SMC_PNETID\x00') r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) recvmsg$can_bcm(r2, &(0x7f00000027c0)={&(0x7f0000000100)=@pppoe, 0x80, &(0x7f0000002600)=[{&(0x7f0000000180)=""/198, 0xc6}, {&(0x7f0000000280)=""/175, 0xaf}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/101, 0x65}, {&(0x7f00000013c0)=""/112, 0x70}, {&(0x7f0000001440)=""/248, 0xf8}, {&(0x7f0000000080)=""/16, 0x10}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/159, 0x9f}], 0x9, &(0x7f00000026c0)=""/236, 0xec}, 0x102) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000002c40)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}, {0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f00000028c0)="04b1a0d235704bd2ab2038035c27ec7fe245b4", 0x13}, {&(0x7f0000002900)="d16e8fefd11491b97ea80a338f9d024b9a33d0d258da34fc4fe539f42dacbb037550e6f139e00ab453d24ab183e1aba441f3ae541caa1aa7a60cafc71eee7863bb8a12b41680f6b2d06ad0d3f085c82a5bfec88ac768b6ba2e4356a6a24abc088813a74cd9150e18139727bb6cb1d17b5fa32476210333c40482d1e0f8d746f2047d57e5d894a270d6c40cf35dfd7d27dc17cae32abd63a5e8438607497c8b23c482ac5b597e940ba0421ce250e21363c63a869cdcbafc42573503097b6a93a3dfdaf18b081a245a6ab05ae1ee", 0xcd}], 0x2, &(0x7f0000002a40)=[@iv={0x20, 0x117, 0x2, 0x7, "676b0c6e9f5217"}, @iv={0x88, 0x117, 0x2, 0x71, "5ba65676edc1b082b937dd2a8a174f46694261c840e384e0e9f63f139d195a94a0a56a01126ecd6b2dd05df559da058697937ab3aed203b3bef9f0cbe8b6ad023d88774d78f5c2d4fa73bfb95041a27ed2ad0638ca9f1d9f9e64eef7548d601b743d83c668afc5857f697361a17c1ca45e"}, @iv={0xf0, 0x117, 0x2, 0xd5, "4f691712438d52d1cc476193c818913709547282a98d805a2eaf20a99c9083633c6012d2c93cb72b70431f2e12afa1643b339fa66473f2b3a1f5ac6f1acbee4d116a53d63ea908639424d88488711ef9fab0df3e993303fb886b34a81f556223375aa46960536f656d8b90fc7c6e661d2148fc7ea6354aad45bf3a85c6b6c2385485ed0da856af9044e9814dd5c55462244c29500ae215037d902ac96785c1a7c98b9b094401bf0676614627b3cffaa43b062d44a0a84cf418aebb4647dc3f91e41cb8afedb531bab3bd21f84b51512f529b70c3db"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0xd5}], 0x1e0, 0x40000}], 0x2, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000002840)={@loopback, @broadcast}, &(0x7f0000002880)=0xc) r4 = epoll_create(0x100) r5 = dup2(r4, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:09 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) [ 294.218977][T11108] IPVS: ftp: loaded support on port[0] = 21 [ 294.594682][T11108] chnl_net:caif_netlink_parms(): no params data found [ 294.864624][T11108] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.871849][T11108] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.881588][T11108] device bridge_slave_0 entered promiscuous mode [ 294.894234][T11108] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.901427][T11108] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.911241][T11108] device bridge_slave_1 entered promiscuous mode [ 294.956318][T11108] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.975508][T11108] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.053264][T11108] team0: Port device team_slave_0 added [ 295.065027][T11108] team0: Port device team_slave_1 added [ 295.112072][T11108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.119398][T11108] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.145644][T11108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.159815][T11108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.167579][T11108] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.193763][T11108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.304616][T11108] device hsr_slave_0 entered promiscuous mode [ 295.354273][T11108] device hsr_slave_1 entered promiscuous mode [ 295.393096][T11108] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.400710][T11108] Cannot create hsr debugfs directory [ 295.592576][T11108] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 295.639113][T11108] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 295.688797][T11108] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 295.749528][T11108] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 295.900569][T11108] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.921216][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.931571][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.948274][T11108] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.977721][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.989167][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.998279][T10539] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.005566][T10539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.014712][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.024650][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.033891][T10539] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.041082][T10539] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.050197][T10539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.070373][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.079941][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.113960][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.127049][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.157989][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.168264][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.178773][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.189615][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.199218][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.208847][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.218070][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.232913][T11108] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.269352][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.278573][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.302552][T11108] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.337274][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.346537][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.385148][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 296.395065][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.411551][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.421325][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 296.430624][T11108] device veth0_vlan entered promiscuous mode [ 296.470007][T11108] device veth1_vlan entered promiscuous mode [ 296.508511][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 296.517235][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 296.526760][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.536721][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.554989][T11108] device veth0_macvtap entered promiscuous mode [ 296.574948][T11108] device veth1_macvtap entered promiscuous mode [ 296.606952][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.617784][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.628126][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.638712][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.648731][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.659375][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.669377][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.679981][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.689998][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 296.700591][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.713641][T11108] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.721600][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.731200][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.741217][ T2307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.769221][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.780198][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.790451][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.801027][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.811099][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.821965][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.832035][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.842679][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.852774][T11108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 296.865856][T11108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.879684][T11108] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.894931][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.905321][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:41:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = dup2(r4, r3) dup3(r6, r0, 0x0) 20:41:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:13 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r4, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:13 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 20:41:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000040)=""/36, &(0x7f0000000080)=0x24) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="029f00008f4a629e0000000000000000"], 0x10}}, 0x0) 20:41:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={r5, 0x2d, "7c8eef4cdd7799019071950a5870fed6e97ac2676c55ab18e874bc1cecb4a43cfd62353245de684c37ee0dfe16"}, &(0x7f0000000080)=0x35) 20:41:13 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r4, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:13 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f00000001c0)=0xc4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r7 = dup2(r4, r6) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 20:41:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000380)=@ll={0xa, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) 20:41:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)=ANY=[@ANYBLOB="024c000002002000000000000000000008113e5a7524bb440182a247e50ce5445865797caa4483493b3e17f52696dc9cec9c62c6f37f853e98837e8d6b176d9910c8c4c720a1"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700000000000000003882666af8f21cde0000831ccb0d0a2f0d", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@gettaction={0x8c, 0x32, 0x100, 0x70bd28, 0x25dfdbf6, {}, [@action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xab}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x80}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x8c}}, 0x0) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r7, 0x0, &(0x7f0000000080)='--\'%]:%\\\x00') keyctl$invalidate(0x15, r7) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'sit0\x00', r6, 0x29, 0x8, 0x3, 0xffffffe0, 0x43, @ipv4={[], [], @remote}, @ipv4={[], [], @local}, 0x88, 0x700, 0xfffffff9, 0x401}}) 20:41:13 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = dup2(r4, r3) dup3(r6, r0, 0x0) 20:41:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) [ 297.802085][T11349] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 20:41:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000380)=@ll={0xa, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) 20:41:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r4, 0xc04c5349, &(0x7f0000000080)={0x8, 0x7fffffff, 0x2}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:13 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 297.918097][T11353] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 20:41:13 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 20:41:14 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2, 0x0, 0x70bd28}, 0x10}}, 0x0) 20:41:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = dup2(r4, r3) dup3(r6, r0, 0x0) 20:41:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000380)=@ll={0xa, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) 20:41:14 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 20:41:14 executing program 0: rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3, 0xc80, 0x1ff, 0xd}}, 0x20, 0x1, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000380)=@ll={0xa, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) 20:41:14 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:14 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}}, &(0x7f0000000180)=0xb0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r5, 0x0) r6 = dup2(r4, r3) dup3(r6, r0, 0x0) 20:41:14 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x42, 0x0) 20:41:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 20:41:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r1, &(0x7f0000001240)={0x10, 0x0, 0x25dfdbff, 0x100}, 0xc) r2 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x21, 0x9, 0x800, 0xffffffc0, 0x10, "5fbdae68e5d5de6c9dabf99fb2050933e0a99a"}) 20:41:15 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:15 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x42, 0x0) 20:41:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0010141, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) [ 299.787123][T11415] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:41:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:16 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0)="c9", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x9}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) write$binfmt_elf32(r1, 0x0, 0x8) shutdown(r1, 0x1) socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x10}}, 0x8050) 20:41:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 20:41:16 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x42, 0x0) 20:41:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0010141, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 20:41:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800), 0x0, 0x42, 0x0) 20:41:16 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:16 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x204000, 0x0) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) [ 300.609953][T11447] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:41:16 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 20:41:16 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000080)) 20:41:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 20:41:16 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0010141, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 20:41:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x2, [{}, {}]}, 0x48) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000580), 0x26d}}], 0x400000000000176, 0x2, 0x0) 20:41:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 20:41:17 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:17 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x6c40) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x2, @local}}, 0x1e) socket$key(0xf, 0x3, 0x2) [ 301.321676][T11471] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:41:17 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = dup2(r0, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:17 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x268, 0xffffffff, 0x0, 0xd0, 0x1d8, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'ip6erspan0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'netpci0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x0, 0x0) 20:41:17 executing program 0: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x105242, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:17 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 20:41:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0010141, 0x0, 0x3, 0x8, 0xfdfdffff]}) dup2(r5, r4) 20:41:18 executing program 3: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:41:18 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:18 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) [ 302.179904][T11503] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 20:41:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000080)=[r1], 0x1) r3 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c00000200f601000000000000002560671b2728ffc4fcd8d1d7381d2e249002169804988b96b4eabd00b9074666c865021c2f19f20c310000000000009e5b816954e9101e88d88795ef72fbd49b43203a5ee77d5f43d8adcaf5a9d98205a337511a25620615cb2eb6a7c89b22ad52c99c6ea0f3207cac6284e36979000bd408e10c5d92bfb7aaf79a"], 0x10}}, 0x0) 20:41:18 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:18 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 20:41:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x6040, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f00000000c0)={0x5, 0x7}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020c0020062b75940fd3061e9a74b0b22a00"/28], 0x10}}, 0x0) 20:41:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e000100413aff000000000007000000", @ANYRES16, @ANYBLOB="000080"], 0x28}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 20:41:18 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 20:41:18 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 303.006412][T11508] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:41:19 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:19 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 20:41:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2, 0x3727ac47, 0x400, 0x6, 0x3}]}, 0x30}}, 0x0) 20:41:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:19 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:19 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 20:41:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/16], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000011c0)={&(0x7f0000000040)="483a651537f33b12046a241d00aba7d3c16daa2f5318fe8e7bb9a8310b4f3a8a00c9f3242a8dbea3f85e24adb85d8e55518d1c6982b21d77d434244c3566f873126ed3bbcaee27d0eaf89b7e32842ba1a839831d3b2de514687742d782567393e96fc809224957", &(0x7f00000000c0)=""/62, &(0x7f00000001c0)="220cfd04b06a11a04d8ca7a3bfb59af3b6165006008c84dff48c9d584320cc9b5273c049828bd09a84ed43711c6ce6ddacb61521d9348cc9d99d456f869682585a9a97d5d06c413bf6bfa1a999e07ffefdc27ff0d7f7273f3ee83592b2501c53f876dbcd2702ed9e45e154ac66fcb6f2146c7365eee0dc291fa430bb7ef525d89c18ac0d88db33635abce01fb1a1edfadda5007f7117e15b58405dc2c2fcf884953121f2f59240483f02902bfcfc6c70757981281913ce9a8cf0864ea0e3f463c49fb5eb68e51a4d2a51ba7bca355ccbe6821f57672621010e49d1629135de547bcdc1d8148b03d4bd140771da4ef1adf9238723128e6c4c0c1133344595496f4bca2527e60a596a10cdfc83151bb08bebfa9493f42266e63b90ace101a633f9368fc31afca96606e597c3ee736983d2b01da176f14b27f348d7b7dfe0bd5f075a5819990543ae8dd4ada5277be32942100492322bd94f4418367dd56881fdc368a87165cee3752c715916d9e7068828a1d6ef6752527782ad19e77346dbad691de66229f43a936d4184c08fd367e4654da0f8720e9c354471922aa14673f16ccd52e9ee897fbefd1cf21cb67f2487356520afc0fe41636fa3f467e56941b43d6e9140ed0f09d6d81e57b209e4ec5e4c0e9beaade09627b56c76104fcd92c697c22da957f96461531a458cecb6fd7ada6ae215fb3d2ac3f710cf197295f74f9d54cde5f5cd41e1854a9a8cecdc76a099a9d5cbee1a0b34e628b3c65ba7c3d30e1a414c22af5da41803b365e1064edc9af1a9a232eeb773542db682bb8af29b08fe52c6dbfa0f8654d85c3f2e22b83fb67aed4188620e65f7e57cade4c7e9464b4e0e09429c3d7a9dd1bfd93c8b0274b4d9b8af71f253c369b80fb259fab4a1db9c612072f323edfc6ff18a04df2db8591f33083b5e81046c0b87f3462655c03effe575c8df4fd72c03123cc481c571ee2e4d43c0e5b1befce55184ce079c7780ab41eed7c3ebdfa950f8a0cee21f34c9a9e2f62fceec32f57d4f1230fe0ac5fa64bba8728913f982724c96c1f0bb8ca43cc2ac1a6edabfb99477074fe9af81100b8cd40b8e7e7202f9a1fb156e0268c417d5f6fe089cdc6e76d1e92cd0d1d965385fc033d435595f38e32f9090048eba903998b448d15eb362d515f617e4a25767b382b7bdf28c306935275d0a7ba0952b8575d869675b93660b9184c46b278a81a0152893bb7976c5e1ffc2ff78743146e3a1fd640224b52d7ea1dbe3befbaa449dd3ab1b5859a8017cfd26c37d8752f83dd812bd1a1636d326d16ac13f3412b138cd0e7e0c0ed91ab0ae6f2a4f98d0439117a1a22e94ef6281e7a4457f88da979fb212a35bdd3056fb2b6cd58fc418569ba8412a3a6e8cc2386be7a98f8851b00c0beb6a615974793ddfe698e36f129b5d2eb60fbf586a159deedc35e2275af725b0369a2dd7dcabb02e877371e4e731bb4dd34cf1ed16f761876557233fd75557c30507de75fbc528dace192f1de800230da1cafbebc6d64832fd23579b50e739909118aa2478f8eec2ccf491be0d3a7daebfe180e99d0082a7bd545919f562107a431a4beca62ef2f86dfb6405d0604c8f2f34c8a2a22a8b3ca785d3868e729205515b091b27699260a729bf59ed53e6cfc2638ead875f833888185e8585a4be19d222446fef931355f32301f5af00f3c12f1de404f355c7957558709be6df4dd4b4df1ccb65af3cbd73a7b93462934710a46566c5963f08552520766a607a760e9b641737de7e4d3d4b1462e9a885b9486a6c6ecd64fb6d84053c58226ef711250d06e6eb5c7d516170a2a6d055a73ae696e8582abd2e307f3523eaf190281f9210bf2b9b3e0e972f6a848bede9b94c8791f139d4f24ad759d9d8de2a82a3a89696b5c37d5d136c0a23b8affcd8139454ff6cd864b9f0ff3eac7b76a1ca9a0e883c3e5483e33ffc9816bfbd1e30ca580e83dff6b96277171fc93fd5ca3e30218063658e27da865a1ccdac148d16c70b464e22b9bc7dfc7f89778ccc16c0a0d59d8db4f0bf17bd86e04204b9f3b10b1a9782397ed7d5fb2498195f4a8c774f151c54eb965ac9d5558995edcca2e2ca804b39b603d2f9e45017a032a36478ff66f32bfdbe0fc6133d2e18a2a7c8639e5289cbb67b4d0a0550b8ff8b48759be152c7c7767b48e715a9dcaf55d42965000fb2c83b9ad64edd65f6a7ef2b8168f4594c8af2c68980b9599c54c5e803482bd161bc4b2db85e77797fd9f90ddd9df5c437f1f24bad4e302abdf2bc47f0c5dfd15fa5560d2e92fb01483f05e009f4fec4cbee2c44b4106a1e87b11d605dd285e7e1d52e2c6a7a44c661ef39fe9474888e5e156254f27e8b52e638f85cbdca613dc24a5f5054fd23b8573f2547647550589d5ff84732b56cbf4b7e094bda503e4f957f0d9e8dc09a6444359c1dae56c1865db1ce252405c7f392937e641bedc3de45511c8d39855512fd0f68745b1474cfd1a642d22b3c8c44f8405f8b90b75fcf2957baab456e4a4bc64777282d6d22b724ab0f256ae11e5a44db0181f8758ea281e4ab7b6f9eafaa1e341ff1ba08b3d5c392e407ff858a9ad89d61248d14af05feb1f1b75dc9890f7ebdcb2f497dbf396dc6d4820b37abb4c5933be2b562563d2ea360c0b0a9bbb52ff94adeb6e8d605de658b4269ace45c71ebe6d635b12ee45bb3475702e240ea53aa9c0ff086f218f7a001c96b78127330e67b27e74dc00f1f4f4f36473d56e52bbe1722df6073f7d4780eddae67692ddc10ef2220770aa5570a385c0022b5aa6bc7f4ab15745fc78cd3d39181ccbc337b03f3ba4d79afd0093ca888889c1de7bdd16848a24b0e4342aadf4468bfdf72e0a923f68a2220bb1df360ff4f28bb16bc840d764c318dfd5cdd477ac303f52b8eca006ad93887b93a5e29e6fb6505b674a3268ef8488babf76d7b064544f3393f0c01c1d38489fe0e7a95b701e4d5a23a0a40c59c8d7aa331fc70007d7007b72821649393e8d048052341228d108764b450dcb07d96b41e04a51fa9a7c552976485cd7444b7f789cd1aff62904611da046116673e2a0b7b6e4d79d1d7bc3cdd3f1893a0571c5853d442ceba28e2f2914d2af358c4dd12f701119bfd85776714d7e70607e8be31d29c2a853c70a969b26de1f0f9161e3cd594844eec6d6b413c5c8827527e9b5b419cba003d0bc5931e23b502882ed5070de66c919a0714ef0320b52d25130489d18ea1fa34418c7836b205f0886bdb7abd1b163a92b4bbe70794c5d0e7c78a81227c6a7bd53a5d6839602ae7aec09bbfe46b09844eecc3599749f208417bbb26d0fd14fbb48b9b57f048a8805cd647545aa5514cc0f38d28cee39a96d17dfc5ca3faeca8b66fc7bbcdfe9f4a9201b59ff5f41449ac03ab6acb3fb5d1d5260c393602af218e47577071cc8376887df78dbb1bb222ffe71be1e9786585a37bee30092d5f04d69b61cbbb9a0a48dc1e1656c519a9c5d9f1d497b725880da9ba1b1a419b61d14ba6402c970d22c6bdf0bfc41037286cefe85406da9d53b826aa45029789dcdb51cfad5595e6f99818d870b353e29e846bb61e39c4059edcead6efe4265c36a3d8d85dfa1ac137d80d8586fb5d499c7ea99cabba5447a12811007680d2c753733bb4696652ce8970e65b26520df64ffbfca2f790e33d54e53528706bc92114910deb09aa1768b13bab8d89ff687add5864736a0e37996c9e0b7ff603724e05509ce8aea4e553f010e2030af9b98141666bb965f24a98ff0a23cb886fda531dfb45120861df6f6643ca1db1b830a37db666d33a90b07ece44490d06f69b36b16a23e3bdbd1cf4b92a2231f69262069d608247a218f4dcfe9edcc4ee5f5be85bcb52ea79384b0801388b406f3a1fe7bb0b7910f9d8901ddb970a75e748912a368afd36fa2f0a3cb3bbf750b5c071e402adb30d0c8a94ae7a99ef3430c38896b158ac4da8af86eef8f7a1c7e8e6e638f73328503f71d102c83fc1ccb7589887cfd9ee52055d2736379b3e2f3c4b14561640e0a7f6a5c2dbf6dbee82b768eec8f78d07c23516b3983fdc130a2f7d5235b3ae9821da0dcacd96d74eb0165b8d0a75119af0eca1c03d8af40ae6fab41e8889970558d0b639aa23d8d86d842d7623fc17a1c8219e53757faecbbf8a6ddbe3d86ce8086c9fabd178a7be854381b5459e3241012b2bd858fe2a1a9162609bec82715db10c8ba1b68a8ba71e8d9a8c4eae53cf4a0370179427919f9264e453703207cefd55447800dad65f9779a53ccf084952d0806aa4149364140202a364444d36711817e3a870c15737e681bfedd0e9d94914d9c7259ff756b7068af6dd325b8a4a81e560d50ffca2b1bde22982480a42da687cd67ff4c8852f8090c88fc1f4bec14358e0fb7bef5d458332d3d4f13167108efc8b8cbc730eb45f350b4b8c4d624325fcfa1b527529b203ef56da88d88b87f61cf4cf02a5a35dd4ac73a429881ead45aa41e862659bf48067cc7c72fcc44c6fbe2284c21b0a33ffbf9224c51ff9b9995904dca85ab5d63b2b538eef75e557f2b383085d0c23354885acfc929d03a6ac1062c545f70aaa1195d4afa13d1f5a0c55f1de91c76d8eb218461bceb51a0c343d4d08179e4b5c27013f38716c771ad75f34b4de44a4f31050aa49ba856e1d8d6031e87359dd721af89ed915ae701a2fd633d8619ae4882d78e3c58b306b20ec2dcda4243dd31ba665e6df38fdae75c3b93069d64887e221f701113d538353d4410df35a8bd3fb17c922f3c64bf2f4bc72631cae37e6aefa44a3b7d79ee5751c19913906556243e423bea1fce5fab0ebd583e9144916f19bead58ed2bc00dcc667edf797416670152c44fb74037771b3a3d27820fda4cb31cc7c2393b2dc6c421481fe7b9d0a8ceb67ae5a1b5326bcefaf0d9d1b846ebf06b87d88419e0d0732ff7e509e345bd34ca313b771a338f3924ed0a0503a02f1a4c6b45d383843772bc28e9c026a9fdb13df8e6a18e557e32ed391c288c56a0ae694dc2310de557f86770b062c86022a379105efe8ecc77048b8398ae79d736fd47b948a5c870c2126ba78ea63ec420316c8043274de00b5235c4462cbb5dc657f8ab9571140ccabca08313143ada71f5bc633d01987a554d43ee62287bf9fd5fdba2d6640fdbd0b0ca01ad3de066ecc2fb93174a0b1e7f94ee43e30305d0d69cedb00f0fd872f7b954caa92e5b6fbd4d3c56c1d98159769599de6e1bf1d70e700ddbc05f032c5baca939e4d677d4327fd04a16d54fac36a69cea13d718a5169c2f6b33ba77d964cb9e9cb5f12453771af5c920661cd25032327ce80f642912f7fbf483d3f90517d9ed3363305ec2f835871422659fd85b2364d4750b70c9e9e9ba5045489129ff13c32af391c3d9ca5353923cb98f5354733097f681250bb4bb0e48e988deb927380aa7d7f81f1488505a92a35c87be21977179909b2d17bf51b5ce3d3e78eeb35f271655b0116110367bfc22bc4895aa40bfebc1075e8a1b76f0610ee5588a432b50527597b6531bacd9b934215b017ece13f787c6ec28e9b45137fbda50cd2d3261c88626d0478b4cfb5ba39eeabfcf334c5b581da6d981ccbd5d6aa711c686baa6791416d931887b022d08351e227812c2db04d854d2c3d6ba1bc780c396fdf84fa08a893d4cd368c8097b020a12d82223cd2dfa82937d25b84ea64c261a9eb6b111e66c15cb2a65cc4bbbc40b6010421704b5631a9b7604fd594d5d93569c8c7b74cc3eec198890649ff1fa7b0ce8ea04ad0cbbe8bfda25eb3", &(0x7f0000000100)="a6fc6846b1591d9c6e2307efc39bff3cc5de24c1514aceb984e2ed4bb906636e0bf30ddc05b49b7451ac8ed4aac7fcb83f721a098334ee216b21f89844e2d2091909e01b1604e9967812d94975f5f8da1df9ecebef8f0ff7efd505356226efca21d23da7592adc68b0c6", 0x9, r2}, 0x38) 20:41:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:20 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 20:41:20 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:20 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 20:41:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ftruncate(r1, 0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000001c0)={0x2, 0xc, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, [@sadb_key={0x18, 0x8, 0x5a8, 0x0, "8f61ad1ac9f186890df69fbdb220c04b44b42f8244044b54e3951979941f42d162e63cfbcbc6459a5e1963c2dcbbb16f69bb6599e273bbcef6b3520432a55ab36982e97f859809be3d914bb5b33040a6d8285b010f6b2c1c805079461b5dfa86c69df74d37c437764bd3b0dff7f0f007c17dee0c54390025541acde663850c8ee362a4b33a354a69ab5690ff14b2c742603201a3470d5ec088d83094d0303918b987718c004b2e89cb89474123e1426dcc69eb7978"}, @sadb_x_sa2={0x2, 0x13, 0x7, 0x0, 0x0, 0x70bd2c, 0x3502}, @sadb_lifetime={0x4, 0x3, 0x3a, 0x1, 0x4, 0x7ff}, @sadb_x_sec_ctx={0x2, 0x18, 0x8, 0x40, 0x1, "1d"}, @sadb_x_nat_t_type={0x1, 0x14, 0x3f}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x6e6bbd, 0x401, {0x6, 0x2b, 0x2, 0x2, 0x0, 0x4, 0x0, @in6=@private1={0xfc, 0x1, [], 0x1}, @in=@local}}]}, 0x158}}, 0x0) 20:41:20 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:20 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r3, &(0x7f0000000640)="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"/611, 0xfffffffffffffd5f, 0x40010, 0x0, 0x0) close(r3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:20 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r2, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/189, 0xbd}, {&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000080)=""/57, 0x39}], 0x4, &(0x7f00000021c0)=""/55, 0x37}, 0x2}, {{&(0x7f0000000340)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000002e80)=[{&(0x7f00000003c0)=""/79, 0x4f}, {&(0x7f0000000440)=""/115, 0x73}, {&(0x7f00000004c0)=""/61, 0x3d}, {&(0x7f0000000500)=""/206, 0xce}, {&(0x7f0000000600)=""/133, 0x85}, {&(0x7f0000002f40)=""/4107, 0x100b}, {&(0x7f00000016c0)=""/97, 0x61}, {&(0x7f0000001740)=""/106, 0x6a}, {&(0x7f00000017c0)=""/40, 0x28}, {&(0x7f0000001800)=""/242, 0xf2}], 0xa}, 0xc}, {{&(0x7f00000019c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001a40)=""/190, 0xbe}, {&(0x7f0000001b00)=""/52, 0x34}, {&(0x7f0000001b40)=""/229, 0xe5}, {&(0x7f0000001c40)=""/156, 0x9c}, {&(0x7f0000001d00)=""/146, 0x92}, {&(0x7f0000001dc0)=""/253, 0xfd}, {&(0x7f0000001ec0)=""/208, 0xd0}, {&(0x7f0000001fc0)=""/105, 0x69}], 0x8, &(0x7f00000020c0)=""/101, 0x65}, 0x1}, {{&(0x7f0000002140)=@nfc_llcp, 0x80, &(0x7f0000002600)=[{&(0x7f0000001940)=""/1, 0x1}, {&(0x7f0000002200)=""/136, 0x88}, {&(0x7f0000002c00)=""/30, 0x1e}, {&(0x7f0000002300)=""/154, 0x9a}, {&(0x7f00000023c0)=""/55, 0x37}, {&(0x7f0000002400)=""/225, 0xe1}, {&(0x7f0000002c40)=""/79, 0x4f}, {&(0x7f0000002580)=""/75, 0x4b}], 0x8, &(0x7f0000002680)=""/179, 0xb3}, 0x4}, {{&(0x7f0000002740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000000300)=""/28, 0x1c}, {&(0x7f00000006c0)=""/143, 0x8f}, {&(0x7f00000028c0)=""/66, 0x42}], 0x3, &(0x7f0000001980)=""/8, 0x8}, 0x2}], 0x5, 0x41, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000002dc0)=ANY=[@ANYBLOB="020c00000200000000000000000000004b62a9b56a3da1ac05b7807753630600919dea7603000000d5d5962c58590f9a381f0200b7883ce6e15c537d593bc936b13ad912212dd5e5f3a532791c07000000000000000c701f0dc667cdf7dd1c564c4f8d0130041c4614781fc56365b49c8496dc71fc1fe3728fd52d29de0b2e8822a9f9cd50f4a1bb76f4525655"], 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000002bc0)=0xf2) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_cancel(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x182b, 0xffffffffffffffff, &(0x7f0000002cc0)="b301ee649f4ef93abd9cadc1345ee8e125d63d0038b5296470a26fcbc60187497dfd4b3b9b415549a1924d6f7952501394141020f701dfce91df50238f0497bb5c2af1219a4bb14396e1fbeddb06069d75923a702e4d1a746392ac5af2c5e6be0087a9d3ac03be3330433848aba254c88db21ea812d7824bcb523c869a3fbcee4a2bc4321c6872bc51", 0x89, 0x3f, 0x0, 0x3, r8}, &(0x7f0000002d80)) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000002b00)) 20:41:21 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:21 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfff4946f610500020000e8fe02080100010800080003000400ff7e280000001100ff", 0x2b}], 0x1}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f0000000140)="240000001a005f0214f9f407000904008100000001000000000000000800110005000000", 0x1ff) 20:41:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 305.508893][T11622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 20:41:21 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:21 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) r1 = socket$key(0xf, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xc2600, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a00050200000029bd700000000000887bda60eb7e204864d7fdf0dc717a5a2e38b9aaf84a749560fe56ee67a8f4d260cc9bdc6bec3d046433ebe150a0ab90e3b5483723e2cbe972acbd696ab522d2e3a1fbede7545f05940e095d7f1cc3d9a847d331c08cdcc38464d96734dd33f53d843150eaf00da12b2abd2a57e070def350b480549f135d381ee00800000000000000549c63b2c16c3f6b23bc6e0d9e1b69cf037c1b53544990f940caad2fb6a6ac7e05b3f85edd56acbe89c5e413675e55724b66fbd346f0e500735b2f55ef"], 0x10}}, 0x0) 20:41:21 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) 20:41:21 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fanotify_init(0x20, 0x8000) r3 = dup2(r1, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) 20:41:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) fcntl$setpipe(r0, 0x407, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[], 0x1) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfffffffffffffec2, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000080)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 20:41:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:22 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) 20:41:22 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x3, 0x0, 0x33f4, @link_local, 'rose0\x00'}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:22 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x0) dup2(r1, r0) 20:41:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x400000010, 0x802, 0x0) r3 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000a, r3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0xb07}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, r4, 0x10, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) socket$key(0xf, 0x3, 0x2) 20:41:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000000)) 20:41:22 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) [ 306.748278][T11652] not chained 80000 origins [ 306.752833][T11652] CPU: 0 PID: 11652 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 306.761513][T11652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.771576][T11652] Call Trace: [ 306.774921][T11652] dump_stack+0x1df/0x240 [ 306.779278][T11652] kmsan_internal_chain_origin+0x6f/0x130 [ 306.785013][T11652] ? kmsan_set_origin_checked+0x95/0xf0 [ 306.790571][T11652] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 306.796653][T11652] ? kmsan_get_metadata+0x11d/0x180 [ 306.801874][T11652] ? kmsan_set_origin_checked+0x95/0xf0 [ 306.807437][T11652] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 306.813517][T11652] ? kmsan_get_metadata+0x4f/0x180 [ 306.818643][T11652] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.824457][T11652] ? kmsan_get_metadata+0x4f/0x180 [ 306.829580][T11652] ? kmsan_set_origin_checked+0x95/0xf0 [ 306.835142][T11652] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 306.841224][T11652] ? _copy_from_user+0x15b/0x260 [ 306.846165][T11652] ? kmsan_get_metadata+0x4f/0x180 [ 306.851262][T11652] __msan_chain_origin+0x50/0x90 [ 306.856191][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 306.861665][T11652] ? __msan_get_context_state+0x9/0x20 [ 306.867142][T11652] __sys_sendmmsg+0x558/0xd80 [ 306.871851][T11652] ? kmsan_get_metadata+0x4f/0x180 [ 306.876956][T11652] ? kmsan_internal_set_origin+0x75/0xb0 [ 306.882580][T11652] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 306.888468][T11652] ? kmsan_check_memory+0xd/0x10 [ 306.893394][T11652] ? _copy_to_user+0x12e/0x1d0 [ 306.898144][T11652] ? kmsan_get_metadata+0x11d/0x180 [ 306.903332][T11652] ? kmsan_get_metadata+0x11d/0x180 [ 306.908519][T11652] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 306.914315][T11652] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 306.920459][T11652] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 306.926382][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 306.931143][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 306.935986][T11652] do_syscall_64+0xb0/0x150 [ 306.940570][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 306.946450][T11652] RIP: 0033:0x45c1d9 [ 306.950324][T11652] Code: Bad RIP value. [ 306.954384][T11652] RSP: 002b:00007fca663c5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 306.962783][T11652] RAX: ffffffffffffffda RBX: 0000000000025a80 RCX: 000000000045c1d9 [ 306.970740][T11652] RDX: 0492492492492642 RSI: 0000000020000180 RDI: 0000000000000003 [ 306.978697][T11652] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 306.986654][T11652] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 306.994611][T11652] R13: 0000000000c9fb6f R14: 00007fca663c69c0 R15: 000000000078bf0c [ 307.002575][T11652] Uninit was stored to memory at: [ 307.007593][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.013296][T11652] __msan_chain_origin+0x50/0x90 [ 307.018226][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.023669][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.028330][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.033078][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.037915][T11652] do_syscall_64+0xb0/0x150 [ 307.042409][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.048286][T11652] [ 307.050596][T11652] Uninit was stored to memory at: [ 307.055610][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.061498][T11652] __msan_chain_origin+0x50/0x90 [ 307.066424][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.071869][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.076532][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.081281][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.086119][T11652] do_syscall_64+0xb0/0x150 [ 307.090609][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.096833][T11652] [ 307.099141][T11652] Uninit was stored to memory at: [ 307.104149][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.109873][T11652] __msan_chain_origin+0x50/0x90 [ 307.114799][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.120331][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.125008][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.129766][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.134630][T11652] do_syscall_64+0xb0/0x150 [ 307.139134][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.145005][T11652] [ 307.147314][T11652] Uninit was stored to memory at: [ 307.152324][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.158044][T11652] __msan_chain_origin+0x50/0x90 [ 307.162983][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.168439][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.173103][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.177855][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.182692][T11652] do_syscall_64+0xb0/0x150 [ 307.187181][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.193051][T11652] [ 307.195361][T11652] Uninit was stored to memory at: [ 307.200373][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.206076][T11652] __msan_chain_origin+0x50/0x90 [ 307.211000][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.216447][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.221113][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.225864][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.230699][T11652] do_syscall_64+0xb0/0x150 [ 307.235190][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.241060][T11652] [ 307.243372][T11652] Uninit was stored to memory at: [ 307.248385][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.254089][T11652] __msan_chain_origin+0x50/0x90 [ 307.259013][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.264456][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.269118][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.273906][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.278749][T11652] do_syscall_64+0xb0/0x150 [ 307.283244][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.289119][T11652] [ 307.291431][T11652] Uninit was stored to memory at: [ 307.296457][T11652] kmsan_internal_chain_origin+0xad/0x130 [ 307.302179][T11652] __msan_chain_origin+0x50/0x90 [ 307.307117][T11652] __copy_msghdr_from_user+0x555/0xaf0 [ 307.312563][T11652] __sys_sendmmsg+0x558/0xd80 [ 307.317240][T11652] __se_sys_sendmmsg+0xbd/0xe0 [ 307.322096][T11652] __x64_sys_sendmmsg+0x56/0x70 [ 307.326944][T11652] do_syscall_64+0xb0/0x150 [ 307.331440][T11652] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.337313][T11652] [ 307.339625][T11652] Local variable ----msg_sys@__sys_sendmmsg created at: [ 307.346543][T11652] __sys_sendmmsg+0xb7/0xd80 20:41:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) [ 307.351116][T11652] __sys_sendmmsg+0xb7/0xd80 20:41:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:23 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000240)="b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffffff7f000000002d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50eaa3c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7b06f90b5274cc5c1e298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000080)={&(0x7f0000000180)={'md5-generic\x00'}}) 20:41:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x10c, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}, 0x0, 0x1ffffffd}, [@mark={0xc}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x10c}, 0x8}, 0x0) 20:41:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x18) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000003c0), &(0x7f0000000400)=0x8) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) recvfrom$inet6(r1, &(0x7f0000000040)=""/135, 0x87, 0x40018166, &(0x7f0000000100)={0xa, 0x4e22, 0x3, @private2, 0x4}, 0x1c) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000340), &(0x7f0000000380)=0x4) keyctl$restrict_keyring(0x1d, r3, 0x0, &(0x7f0000000080)='--\'%]:%\\\x00') add_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000300)="a9063d440bfcf313796fd9bb13511ae9bac4968ebba83ebfed525122208e3a545021fcbeea12060cf6b088693c9ac3400f1b77b73007a747e7b05d16e4", 0x3d, r3) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020c93ddd5416ac40012920002090000092dbd7000fcdbdf2505000600186000000a004e2190000000fe8000000000000700000000000000bb8ba60000000000004f0020000200cf94df3eea8ffe9d0000"], 0x48}}, 0x34000015) 20:41:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x10c, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}, 0x0, 0x1ffffffd}, [@mark={0xc}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x10c}, 0x8}, 0x0) 20:41:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:41:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:41:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x10a40) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) socketpair(0x1e, 0x2, 0x44452ab4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0xc, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16, 0x4e22}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x8, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4}]}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xd4, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY={0x64, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}, @NL80211_KEY_DEFAULT_TYPES={0x14, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x18, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DEFAULT_TYPES={0x24, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "370c610a084587a80398cec8f21d0b"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x18, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_SEQ={0xa, 0xa, "35fb531ba345"}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "dc631c26e8db8d1cca6a24"}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4048000}, 0x4005) 20:41:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:41:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:41:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x10c, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}, 0x0, 0x1ffffffd}, [@mark={0xc}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x10c}, 0x8}, 0x0) 20:41:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:41:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8020000) semget$private(0x0, 0x1, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x6, 0x1000}], 0x1) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/ipc\x00') setns(r2, 0x0) 20:41:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="0200"/16], 0x10}}, 0x0) 20:41:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@allocspi={0x10c, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@remote}, {@in=@local, 0x0, 0x33}}, 0x0, 0x1ffffffd}, [@mark={0xc}, @XFRMA_IF_ID={0x8, 0x1f, r2}]}, 0x10c}, 0x8}, 0x0) 20:41:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@cgroup=r2, r2, 0x18, 0x1, r4}, 0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000080)={0xc11e, 0x6076015, 0x2, @stepwise={0x9, 0x9, 0x2, 0x3, 0x6}}) 20:41:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000040)={0x2, 0x4e23, @private}, 0x10, 0x0}}], 0x1, 0x0) 20:41:27 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 20:41:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:27 executing program 0: socket$key(0xf, 0x3, 0x2) 20:41:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14c, &(0x7f0000000340)="c4fe91070000000000df5caf88f82e43ba6332b5cacd891969b71832cb470c94d61f3514dca771f3321613602c22bee39d365da4a455f4c9fd98ec346760c7bae64d3d00f80a16eba967a568097aa4acd6ecd74d473ff2bdb9693122311ae0d219d746fbe0a10fff4bbaef7cd058ec3a54a90a1144f63b2f01117c0df5d931e58b322aceffa1845b1315353f8eabea83cb39ada9336a12d615183e56c0a7ba57d6ec70c38cb7a5a4fa2455564d32762e6383091258bf9d15b137348546c8d4576a37a16b01960d62711c935f1a911f4805be01becafcee8a4542a8bc86afad6623c4e457bee89ef12f6a3b5757fffc5119d1146bdf228db18f998a9ba90907cd7d9ed93eed3bcb69a5b884e73397a6441dcffd7819b0508187cf349ca4ead4996cc03205479c30ceee5a6eac652b49311882ad9d21dc2c061980fbf7c528345509e6151d5c1f17e0098f72b2"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x95}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:41:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000080)={0x10001, 0x9, 0xfffffff9, 0x800}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r4, &(0x7f0000000880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f0000000100)={0x710, 0x0, 0x5, 0x201, 0x0, 0x0, {0x5, 0x0, 0x3}, [{{0x254, 0x1, {{0x2, 0x91}, 0xff, 0x5, 0x0, 0x0, 0x1e, 'syz1\x00', "f8f72ca9927350bd63b49539c210fa6734d67be74135c50177554c7bfa26598c", "27ee6c47a19a2ae8da81edf205abc1229d5a73519eaedb6e80473580c4407101", [{0x6, 0x81, {0x2, 0x6}}, {0xffff, 0xfff, {0x2, 0x1}}, {0x8001, 0x3, {0x1, 0x3}}, {0x4, 0x1ff, {0x3, 0x9}}, {0x86fa, 0xffff, {0x1, 0x1}}, {0x5, 0x1972, {0x2, 0x10001}}, {0x81, 0x0, {0x3, 0x3a6f}}, {0x9, 0xe96, {0x1, 0x7ff}}, {0x8, 0x5, {0x3, 0xfffffff9}}, {0x401, 0x7b13, {0x2}}, {0x8000, 0x3, {0x1, 0x3f}}, {0x8, 0x3f, {0x2, 0x6}}, {0x7, 0x5, {0x1, 0x1000}}, {0x9, 0x200, {0x3, 0x6}}, {0x7, 0x200}, {0x7ff, 0x4, {0x0, 0xff}}, {0xff26, 0x3, {0x3, 0x7f}}, {0x5, 0x8, {0x3, 0x1}}, {0x40, 0x0, {0x6, 0x6}}, {0xff, 0xffff, {0x0, 0x2}}, {0xffff, 0x2, {0x2, 0x9}}, {0x40, 0x6, {0x2, 0x355f56f2}}, {0x40, 0x401, {0x1, 0x800}}, {0x213c, 0x9, {0x2, 0x40}}, {0x8, 0x7, {0x2, 0x1}}, {0x6, 0x1, {0x3, 0x7fff}}, {0x0, 0x0, {0x3, 0x8}}, {0x3ff, 0x4, {0x0, 0x2}}, {0x1, 0x5, {0x1, 0x100}}, {0x8, 0xbcdc, {0x1, 0x1}}, {0x3, 0xb254}, {0x6, 0x7fff, {0x3, 0x8000}}, {0x1, 0x0, {0x3, 0x7}}, {0x4, 0x0, {0x3, 0x5}}, {0x7, 0x625, {0x0, 0x1ff}}, {0x40, 0x5, {0x3, 0xffff7fff}}, {0x8, 0x1, {0x1, 0x8001}}, {0x528, 0x101, {0x3}}, {0xf7d, 0xffff, {0x1, 0x7cb1}}, {0x8, 0xf000, {0x3, 0xef5e}}]}}}, {{0x254, 0x1, {{0x1, 0x5}, 0x5, 0x9, 0xff81, 0x9, 0x3, 'syz1\x00', "a278e228346b0adc483b276dbadebcd9b6ff541fe2731d79b288aa41c666b3ea", "0fa3916d6d64c8e1427b8e80e1da491c8467bb207abbbec9ea06e5d39a3b586a", [{0x3ff, 0x200, {0x1, 0x976}}, {0x1, 0xfffb, {0x2, 0x4}}, {0x0, 0x401, {0x2, 0x7}}, {0xfffa, 0x1, {0x3}}, {0x2, 0x51, {0x1, 0x7ff}}, {0x2, 0x7d40, {0x900649ec33143505, 0x7f}}, {0x69, 0x7, {0x2, 0x401}}, {0x1f, 0x8, {0x2, 0x80}}, {0xfff, 0xacc, {0x0, 0x7}}, {0x9, 0x2, {0x3, 0x4}}, {0x8000, 0x4e, {0x3, 0x1f9}}, {0x0, 0x2, {0x1, 0x7b}}, {0x1, 0x2, {0x2, 0x80}}, {0x5, 0x1, {0x2, 0xb466}}, {0x8, 0x3ad, {0x1, 0x7fff}}, {0xffff, 0x1, {0x0, 0x10000}}, {0xffff, 0x3, {0x1, 0xffffff10}}, {0x2, 0x26, {0x1}}, {0x9, 0x6}, {0x401, 0x7f, {0x2, 0x5}}, {0x2, 0x8, {0x2, 0x8}}, {0x100, 0xfffd, {0x2, 0x1ff}}, {0x3, 0x4, {0x1}}, {0x8, 0x7f, {0x3, 0x4}}, {0x4, 0x400, {0x3, 0x3ff}}, {0x0, 0x9, {0x3, 0x9}}, {0x9, 0x7, {0x2, 0xd7}}, {0x8000, 0x4, {0x1, 0x6}}, {0xffc0, 0x9, {0x0, 0x4}}, {0x93, 0x3, {0x2, 0x1}}, {0x200, 0x7, {0x1, 0x6}}, {0x7, 0x0, {0x1, 0x80}}, {0x0, 0x7d, {0x1, 0x3}}, {0x5, 0x3, {0x0, 0x800}}, {0x200, 0xdb}, {0x6, 0xbcd5, {0x2, 0xffffffff}}, {0x1ff, 0xff, {0x3, 0x20}}, {0x5, 0x8, {0x1, 0x9}}, {0x4, 0x8, {0x2, 0x5}}, {0xffae, 0xd95d, {0x0, 0xcfa}}]}}}, {{0x254, 0x1, {{0x1, 0x5}, 0xff, 0xdc, 0x7ff, 0x0, 0x1a, 'syz1\x00', "24911bf6048b78130c4fbb9a90efd21e06a47b7880051e6fdb77dd61116378ed", "2afe06a907820ed582c0eec2b89c7a0fd4953eb2da36e14521ca8a5f1171e531", [{0x2, 0x8, {0x0, 0x6}}, {0xffff, 0x8000, {0x3, 0x9}}, {0x8000, 0x627, {0x1, 0x28000000}}, {0x0, 0x800, {0x0, 0x8}}, {0x40, 0x6, {0x1, 0x1000}}, {0x7bc, 0x2, {0x1, 0x9}}, {0x1, 0x2, {0x1, 0xfffffffe}}, {0x7, 0x2, {0x3, 0x2}}, {0x2, 0x5, {0x0, 0x7}}, {0x81, 0x1ff, {0x1}}, {0x8, 0x101, {0x1, 0x401}}, {0x7, 0x1000, {0x2, 0x200}}, {0x7fff, 0x4, {0x1, 0x5}}, {0x5202, 0x101, {0x1, 0x9}}, {0x6, 0x4, {0x3, 0xfffffffe}}, {0x6, 0x2, {0x3, 0x5}}, {0x1ff, 0x7}, {0x676b, 0x400, {0x0, 0x101}}, {0x8, 0x6, {0x1, 0x1}}, {0x8001, 0xfffd, {0x0, 0x8}}, {0x3f, 0x9ea, {0x2, 0xc20}}, {0x40, 0x5, {0x3}}, {0xd1, 0x4, {0x1}}, {0x101, 0x7ff, {0x3, 0x79d4}}, {0x1ff, 0x7, {0x2, 0x820}}, {0x8, 0x2, {0x1, 0x1}}, {0x4, 0x81, {0x0, 0x3}}, {0x4, 0x9, {0x0, 0x2}}, {0x8, 0x0, {0x3, 0xd6}}, {0x8000, 0x9c70, {0x3, 0x9ead}}, {0x100, 0xae, {0x0, 0x2}}, {0xd50, 0x4, {0x3, 0x6}}, {0x3, 0x7fff, {0x1, 0x82e}}, {0x1000, 0x401, {0x0, 0x401}}, {0x2c49, 0xd677, {0x3, 0x2}}, {0xe22, 0x800, {0x0, 0x45}}, {0x0, 0x5, {0x3, 0x8001}}, {0x4, 0x4, {0x3}}, {0x9, 0xad77, {0x2}}, {0x6, 0xf000, {0x1, 0xffffffff}}]}}}]}, 0x710}, 0x1, 0x0, 0x0, 0x50}, 0x0) r5 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x6}]}]}, 0x34}}, 0x0) 20:41:27 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 20:41:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x2}, &(0x7f0000000080)=0x8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x2, 0x0) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) accept$alg(r8, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r9}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4014) 20:41:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x6}]}]}, 0x34}}, 0x0) 20:41:27 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 20:41:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 311.888160][T11770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:41:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x81, 0x1f, 0x2, 0x1}, {0x400, 0x2, 0x9, 0xf732}, {0x3ff, 0x0, 0x9, 0xffffffff}, {0x8, 0xc0, 0x0, 0x9}, {0x8, 0xc0, 0x4, 0x2}, {0xe2, 0x2, 0x40, 0x10000}, {0x3, 0x41, 0x20, 0x1244}]}) r3 = accept(r0, 0x0, &(0x7f0000000100)) setsockopt$sock_int(r3, 0x1, 0x1d, &(0x7f0000000140)=0x8, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="020c0079230025070000040000f7ff00"], 0x10}}, 0x0) 20:41:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x6}]}]}, 0x34}}, 0x0) [ 312.524802][T11770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:41:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:41:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:30 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 20:41:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x6}]}]}, 0x34}}, 0x0) 20:41:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000080)={0x4}, 0x1) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') 20:41:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getegid() r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x17) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) statx(r9, &(0x7f00000017c0)='./file0\x00', 0x6000, 0x100, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000019c0)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000180)="c59a7aca7fd2997a5b09a3fbc9a12407d06af302ca689d975d53e0a9889b702b93a13940f8bff7eded465d6fb808875c672d3becd75337a61b38988f1ab7acaaa52fdbae42fc22047a4e1f2f86a4dc916423637f36cff243e500838798968cbd3cc46cc1e9e669da4fd0038ac7ab962fd7aea5725e0cc8d2524700655342b5294777f43bdb163408a3704e1f7c216217dd4f2241bc39ea0f5f22ee282f7302bfb409e7e9330b0fdf3544516ddd8f34b4f5b2ca92dcdce2983fc5dc5792b9a774f5ede036c5159ba4ca830967e0d56c58da7200e3890a872d588fe4e7253b39dd17960a1864b3", 0xe6}], 0x1, &(0x7f0000000400)=[@rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r1, r0, r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100, 0x1}, {&(0x7f0000000500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000000580)="6171c489ec0351cfae53ef8f6781e71331c8af130f552a935f694f6b98acad0426c0ae87bf0e81d354e81031f27265cab2e4eebf041f4bc561f4ba1c01", 0x3d}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="34ba4985e7bf824fb0b345638d0703d7f498ccd8f09e851363ff1685a63490ae2448d8f5b828bd2087d5230df8d03092a1b90793b79c13eb4c165f2df1aa10382bac29b946b05ac967c6206fc56f3e0ceebf3477c189a27083d6f69d3ec5d783628a8505377b82709cb7fe2c27a58bbd9a1fb793274452be27f63c51f3023b2dc38f785c28715826339f5ad24f", 0x8d}, {&(0x7f0000001680)="efb71c0bd4de9f9e37c234ebebcfee30d2f9ff32880dc92f982ea20d504a84f2942c9497fb7cec3446bb43360a6113c68f019b1e1c6bec19f9bfcdbea8a0a505ff09c999778a972c94c446f2dc977b4a0da674e0716958e5c5f7ef8ffdee8a190687f9900b3ec18cff3245a7a2fcc5cb532741222ff0f5b3ced96568fb3e7a85f1ca31cb26da33d359cf3be66f739ee9dab6223dfd1fc190db1a1453a01384ae9ac7a106f7cf3f96cf3beafe6bf3ed7c139c52a9734889c3f01d5644c0a14a10f49bdf16fb37348bc00188572a5852e9ee74ff539bebea18c0268aca44233e3bc2c024551b3a134fbbf15f52ffb63890a6a2b9814054f0e519519e6b560a", 0xfe}], 0x4, &(0x7f0000001980)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r10, r11}}}], 0x40, 0x20000000}], 0x2, 0x4008004) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) 20:41:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:30 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000000)='-5b', 0x3}], 0x2) 20:41:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) userfaultfd(0x800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)={0x54, 0x2, 0x6, 0x101, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000080)) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:41:30 executing program 3: r0 = fsopen(&(0x7f0000000480)='udf\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000540)='-/)\\#!\x00', &(0x7f0000000580)='8', 0x1) 20:41:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:41:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r3, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000600)=@assoc_id=0x0, &(0x7f0000000640)=0x4) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={&(0x7f0000000000)=@in6={0xa, 0x4e23, 0x8001, @private1={0xfc, 0x1, [], 0x1}, 0x7}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000080)="2caf5eb3f9ae618be5b1b6d842d52a22497803e7cd393dbeaa6a349980fde0", 0x1f}, {&(0x7f00000000c0)="18da75ab2b70ccab5384f6fd084f856bdc71a4deaf94bc255ccce059fb10f976fb14a1889cc73f07485f4256ae43d27a423ba21c9dda39b4d83c287722bc43a500", 0x41}, {&(0x7f0000000140)="e8c92df1b414861c903e358aaee6fb0df6d5c81d2435f682452b6cddd465c181269672c952357f0ed59690529b6cf11ade27eb61757e8753ae6f9c66da10b833a1dd07275fed75efa8070f480bf6ff364c14a044a9bfb021", 0x58}, {&(0x7f00000001c0)="7c77e580740771da7febfb516fc24ccf8b9deb5d9fcec56a0532a8c421f09a1cdcf5448abb", 0x25}, {&(0x7f0000000200)="0a8068e797a122731000b9064a812158eb2f8095ee84c1aade26c82c198fad07ffc118c18afbefe9487520d22e0e8b1d886791b8e7d08843f26a723ae6c454641bfbc3a8c01fb049e979534cc15ea595b71a6ca2c423b2d49bea0c99f2278b45d81887d65314", 0x66}, {&(0x7f0000000280)="a51b99c6d86b51989b302d5cf6efc9a8b6dd3f0df0bf9b54c957fcb7f5833cdb30dd67594b172815ce85dfd46a1b55269b67b3cdfcd238e4a15b3db7599628424e8365ba", 0x44}, {&(0x7f0000000300)="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", 0xfd}, {&(0x7f0000000400)="95b082b438c7530d2357f00b0282ba1c464596b6646af5a7f6f3c86cde64a9bbaa844b20fbe2f3ad507ed5c1306fb7301d4198784d055956be0288a6c999178a24dad8c4c2fe8e633a3a9970d407c7a6e4d185f1f4c9becc7a8ba0eb1d517a84ab7ee3a402c259d38a9a8dd5a9b70a364893ef08757550bfc2394cbd2bef4650d7ce36c20ecb43df8cebdfd04a7960c7d1ae7c668208c48b3d0acf6dbdc8b27f66603db36d7ffaf89a4719e6feb036bb78ff291c23ad31c62d33f72d18c6dbbdb1fea0d4ff6e288df8421f3437036f9a8fecbed18dbb5c8a3f1bcacdd9876f46849929c5d6dfc231d23eca69dcd130b62593960a748d49b9", 0xf8}, {&(0x7f0000000500)="67e6", 0x2}], 0x9, &(0x7f0000000680)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x8, 0x8000, 0x8, 0x8, 0x7, 0x8, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x7, 0x0, 0x6, 0x8, 0x6, 0x10001, 0x11, r6}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @init={0x18, 0x84, 0x0, {0x1f, 0x81, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x578, 0xa44c, 0x800d, 0x9, 0x609, 0x8000, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x8200, 0x10000, 0x18, r7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0xffff}}], 0x128, 0xc001}, 0x50) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={r9}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000800)={r9, 0x109, 0x7, 0xfffffffa, 0x8, 0x6}, 0x14) 20:41:30 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000000)='-5b', 0x3}], 0x2) 20:41:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00000000005aa80020007b0009008000c132e1cc9b2d909d99adffe809000000ff0000f03ac710d107000071ffffffffffffffffe7ee000000000000", 0x58}], 0x1) 20:41:31 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@loopback, @rand_addr=0x64010101, @multicast2}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000040)={0x2, 0x2, 0xff, 0x0, 0x2}, 0x10}}, 0x800) 20:41:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:41:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:31 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000000)='-5b', 0x3}], 0x2) 20:41:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00000000005aa80020007b0009008000c132e1cc9b2d909d99adffe809000000ff0000f03ac710d107000071ffffffffffffffffe7ee000000000000", 0x58}], 0x1) 20:41:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r0) 20:41:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f00000001c0)=""/144, 0x90}, {&(0x7f0000000100)=""/24, 0x18}], 0x3, &(0x7f0000000280)=""/180, 0xb4}, 0xfffffff7}, {{&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000780)=[{&(0x7f00000003c0)=""/1, 0x1}, {&(0x7f0000000400)=""/86, 0x56}, {&(0x7f0000000480)=""/25, 0x19}, {&(0x7f00000004c0)=""/157, 0x9d}, {&(0x7f0000000580)=""/192, 0xc0}, {&(0x7f0000000640)=""/111, 0x6f}, {&(0x7f00000006c0)=""/144, 0x90}], 0x7, &(0x7f0000000800)=""/167, 0xa7}, 0x6}], 0x2, 0x20, &(0x7f0000000940)={0x0, 0x989680}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000980)={0x0, 'veth0\x00', {0x3}, 0x9}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140c00000200"/16], 0x10}}, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 20:41:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:31 executing program 2: getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}, {&(0x7f0000000000)='-5b', 0x3}], 0x2) 20:41:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00000000005aa80020007b0009008000c132e1cc9b2d909d99adffe809000000ff0000f03ac710d107000071ffffffffffffffffe7ee000000000000", 0x58}], 0x1) 20:41:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x90) 20:41:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1f, r2, 0x511, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 20:41:32 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xca\x00\x00\x00Ib\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xacD\xd2\xc5\x8e\xf7\x0e\xe6x\xad]\xcf\x82\x8aWJ\x01\x024\xb7\xfdf\xfb\xd7\xcf\x9a\x1a\xd0\xe0\x00\r\xe4\x1b\\Z\xb7\xc5nU\xadt4*\xf7\x8e\x99\x10\xbe\xd6\x1f\xef\x1b\xee\x00`\b\x13\xae\xb7-\xa1s$\xba\xb7\xf3\xf9\x1e\xf2m^9\xd7 .3\xd1\xa0\xde\x11\x7f\xce\xc4\x99\xf9\x80f;\x8a\xe4\xf9\x1c\xfb\xb2\xf2\xae\xd3`\x97K\x8av\xce\xbfk;\x01\xfcz\tQ\xd4QF;\xa7\x8d#(\x8d\x7f\xb04\xfboD\xed!\x9e(@\xefC1\x96-eh\xf4~\x04KJVk\xe6\xa1\xc7u\xc4-\x1d\x9dJ\xb6\xe1\t\'\x0e\x86I\xc6|\x9a\x90\xf8#AB\xf81\xe3\x00\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x1, 0x0, &(0x7f0000000000)) [ 316.430769][T11872] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app 20:41:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) 20:41:32 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYBLOB="d2720797ee5aff364aaf7ce3de5a85e5fff30cd550cd0419c933282d170a49a212a06dae6073dbb001c62d8e37d5436c1a1ddd6ec1f17af00afe80ac685c115ff1abf76b42066fb08cc53600178260abd25b43", @ANYBLOB="5a6765a21b28"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x48c0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="1f002bbd7000fbdbf500bbbbbbbb0900000200000000af0000000400ec000500f600020000000800dc0008000200080077209f4e45003e9affff79ef000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 20:41:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x90) 20:41:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00000000005aa80020007b0009008000c132e1cc9b2d909d99adffe809000000ff0000f03ac710d107000071ffffffffffffffffe7ee000000000000", 0x58}], 0x1) 20:41:32 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) socket$tipc(0x1e, 0x7, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = dup2(r2, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r5, 0x80045530, &(0x7f0000000100)=""/90) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)={0x2, 0x1c, 0x0, 0x6, 0x2}, 0x10}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r2, 0x6, &(0x7f0000000100)={0xb1, &(0x7f00000000c0)=[r3]}, 0x1) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) 20:41:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) 20:41:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x90) 20:41:33 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x90) 20:41:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002dbd7000ffdbdf250600000014000400736974300000000000000000000000000c009900000000000200000008000300", @ANYRES32=r7, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x24000800}, 0x8000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, 0x0, 0x0) 20:41:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x10}}, 0x0) [ 317.608503][T11908] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:41:33 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:33 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:33 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000240)={0x9e0000, 0x2, 0x3, r3, 0x0, &(0x7f0000000200)={0x990904, 0x80000001, [], @p_u8=&(0x7f00000001c0)=0x40}}) r4 = dup2(r0, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$9p(r8, &(0x7f0000000140)="1c1bd7b17e16e2eb3d5a30adaa3fb3cbc2024d29a006b26c0e08d02edd8a12f215c33b7536957a4d2038b342575b01a05cfbbffec0a3b6404a80a13ebd82a2ea7e10d89ced8796", 0x47) ioctl$USBDEVFS_RESETEP(r6, 0x80045503, &(0x7f0000000000)={0xf}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, 0x0, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) 20:41:33 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYBLOB="d2720797ee5aff364aaf7ce3de5a85e5fff30cd550cd0419c933282d170a49a212a06dae6073dbb001c62d8e37d5436c1a1ddd6ec1f17af00afe80ac685c115ff1abf76b42066fb08cc53600178260abd25b43", @ANYBLOB="5a6765a21b28"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x48c0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="1f002bbd7000fbdbf500bbbbbbbb0900000200000000af0000000400ec000500f600020000000800dc0008000200080077209f4e45003e9affff79ef000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 20:41:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:41:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000040)={0xfffffff9, "57fc922554a3c07d1aee7668ee4bafae27f98121c783f942b64912b742681399"}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020c0008070000000000000000000000050019000000000002104e22ac141432000000000000000002004e20ac1416bb0000040000000000af5d010577b74798c2c88acb9e73d6c212dd9fbfce58177f768e1752f082d237d3c2f5bdb628865b165608e9b14d34f8c85ea557a5f546f98fbaba970968f20496814f346b857d625b22bbc83a1369b8ce3812e7699ff0572211ae2bddf37b03659c0209e2d56d5e03b9fd16080866808537aaf5e102befeea47785792358b88679d130f07e825d34776b7287637939be8a9bf1537d78a5e6527a88defeffc8afedf73b5"], 0x38}}, 0x4000000) 20:41:34 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:34 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x0, 0x6, 0x0) sendmmsg$alg(r1, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) r3 = dup2(r0, r2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, 0x0, &(0x7f0000000040)) 20:41:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:41:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xc, 0x1, 0x0, 0x2}, 0x10}}, 0x0) 20:41:34 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:34 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000180)={0x4}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 20:41:35 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0xfdfdffff}) 20:41:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:41:35 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305829, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)=ANY=[@ANYBLOB="d2720797ee5aff364aaf7ce3de5a85e5fff30cd550cd0419c933282d170a49a212a06dae6073dbb001c62d8e37d5436c1a1ddd6ec1f17af00afe80ac685c115ff1abf76b42066fb08cc53600178260abd25b43", @ANYBLOB="5a6765a21b28"], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x48c0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYBLOB="1f002bbd7000fbdbf500bbbbbbbb0900000200000000af0000000400ec000500f600020000000800dc0008000200080077209f4e45003e9affff79ef000000"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4000001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1fe}, 0x8) ftruncate(r4, 0x200004) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 20:41:35 executing program 0: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000080)={0x2, 0xc, 0x0, 0x8, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}}, 0x1) 20:41:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x5) sendfile(r3, r4, 0x0, 0x1000007ffff000) 20:41:35 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) move_pages(0x0, 0xa, &(0x7f0000000240)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f00000001c0), &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x4e9f, 0x9, 0x6, 0x1}, {0x5, 0x5, 0x7, 0x3}, {0x1, 0x8, 0x8}, {0x8, 0x6, 0x3, 0x4}, {0xe459, 0x0, 0xff, 0x40001000}]}) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x7, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$BLKROSET(r4, 0x125d, &(0x7f0000000140)) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCINQ(r7, 0x541b, &(0x7f00000001c0)) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000100)={@any, 0x401}) [ 319.332458][T11969] ===================================================== [ 319.339478][T11969] BUG: KMSAN: uninit-value in crc32_le_base+0xaed/0xd10 [ 319.346449][T11969] CPU: 0 PID: 11969 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 319.355112][T11969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.365259][T11969] Call Trace: [ 319.368549][T11969] dump_stack+0x1df/0x240 [ 319.372876][T11969] kmsan_report+0xf7/0x1e0 [ 319.377291][T11969] __msan_warning+0x58/0xa0 [ 319.384916][T11969] crc32_le_base+0xaed/0xd10 [ 319.389514][T11969] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.395857][T11969] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.402356][T11969] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 319.408170][T11969] crc32_update+0xb2/0x110 [ 319.412582][T11969] ? crc32_init+0xd0/0xd0 [ 319.416990][T11969] crypto_shash_update+0x4e9/0x550 [ 319.422451][T11969] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 319.428618][T11969] ? crypto_hash_walk_first+0x1fd/0x360 [ 319.434171][T11969] ? kmsan_get_metadata+0x4f/0x180 [ 319.439271][T11969] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.445085][T11969] shash_async_update+0x113/0x1d0 [ 319.450277][T11969] ? shash_async_init+0x1e0/0x1e0 [ 319.456159][T11969] hash_sendpage+0x8ef/0xdf0 [ 319.460749][T11969] ? hash_recvmsg+0xd30/0xd30 [ 319.465416][T11969] sock_sendpage+0x1e1/0x2c0 [ 319.470004][T11969] pipe_to_sendpage+0x38c/0x4c0 [ 319.474845][T11969] ? sock_fasync+0x250/0x250 [ 319.479453][T11969] __splice_from_pipe+0x565/0xf00 [ 319.484470][T11969] ? generic_splice_sendpage+0x2d0/0x2d0 [ 319.490127][T11969] generic_splice_sendpage+0x1d5/0x2d0 [ 319.495582][T11969] ? iter_file_splice_write+0x1800/0x1800 [ 319.501469][T11969] direct_splice_actor+0x1fd/0x580 [ 319.506588][T11969] ? kmsan_get_metadata+0x4f/0x180 [ 319.511693][T11969] splice_direct_to_actor+0x6b2/0xf50 [ 319.517055][T11969] ? do_splice_direct+0x580/0x580 [ 319.522085][T11969] do_splice_direct+0x342/0x580 [ 319.526967][T11969] do_sendfile+0x101b/0x1d40 [ 319.531566][T11969] __se_sys_sendfile64+0x2bb/0x360 [ 319.536665][T11969] ? kmsan_get_metadata+0x4f/0x180 [ 319.541790][T11969] __x64_sys_sendfile64+0x56/0x70 [ 319.546807][T11969] do_syscall_64+0xb0/0x150 [ 319.551306][T11969] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.557184][T11969] RIP: 0033:0x45c1d9 [ 319.561059][T11969] Code: Bad RIP value. [ 319.565107][T11969] RSP: 002b:00007f4db2220c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 319.573507][T11969] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 319.581468][T11969] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 319.589430][T11969] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 319.597391][T11969] R10: 001000007ffff000 R11: 0000000000000246 R12: 000000000078bf0c [ 319.605354][T11969] R13: 0000000000c9fb6f R14: 00007f4db22219c0 R15: 000000000078bf0c [ 319.613317][T11969] [ 319.615628][T11969] Uninit was created at: [ 319.619860][T11969] kmsan_save_stack_with_flags+0x3c/0x90 [ 319.625569][T11969] kmsan_alloc_page+0xb9/0x180 [ 319.630317][T11969] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 319.635848][T11969] alloc_pages_current+0x672/0x990 [ 319.640947][T11969] push_pipe+0x605/0xb70 [ 319.645174][T11969] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 319.651227][T11969] do_splice_to+0x4fc/0x14f0 [ 319.655828][T11969] splice_direct_to_actor+0x45c/0xf50 [ 319.661194][T11969] do_splice_direct+0x342/0x580 [ 319.666037][T11969] do_sendfile+0x101b/0x1d40 [ 319.670620][T11969] __se_sys_sendfile64+0x2bb/0x360 [ 319.675725][T11969] __x64_sys_sendfile64+0x56/0x70 [ 319.680742][T11969] do_syscall_64+0xb0/0x150 [ 319.685239][T11969] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.691127][T11969] ===================================================== [ 319.698219][T11969] Disabling lock debugging due to kernel taint [ 319.704366][T11969] Kernel panic - not syncing: panic_on_warn set ... [ 319.710941][T11969] CPU: 0 PID: 11969 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 319.721763][T11969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.731803][T11969] Call Trace: [ 319.735089][T11969] dump_stack+0x1df/0x240 [ 319.739419][T11969] panic+0x3d5/0xc3e [ 319.743498][T11969] kmsan_report+0x1df/0x1e0 [ 319.747996][T11969] __msan_warning+0x58/0xa0 [ 319.752490][T11969] crc32_le_base+0xaed/0xd10 [ 319.757086][T11969] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.762900][T11969] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 319.768959][T11969] ? __update_load_avg_cfs_rq+0x1a8/0x13b0 [ 319.774784][T11969] crc32_update+0xb2/0x110 [ 319.779190][T11969] ? crc32_init+0xd0/0xd0 [ 319.783508][T11969] crypto_shash_update+0x4e9/0x550 [ 319.788614][T11969] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 319.794768][T11969] ? crypto_hash_walk_first+0x1fd/0x360 [ 319.800304][T11969] ? kmsan_get_metadata+0x4f/0x180 [ 319.805402][T11969] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 319.811194][T11969] shash_async_update+0x113/0x1d0 [ 319.816212][T11969] ? shash_async_init+0x1e0/0x1e0 [ 319.821313][T11969] hash_sendpage+0x8ef/0xdf0 [ 319.825895][T11969] ? hash_recvmsg+0xd30/0xd30 [ 319.830568][T11969] sock_sendpage+0x1e1/0x2c0 [ 319.835155][T11969] pipe_to_sendpage+0x38c/0x4c0 [ 319.840171][T11969] ? sock_fasync+0x250/0x250 [ 319.844765][T11969] __splice_from_pipe+0x565/0xf00 [ 319.849781][T11969] ? generic_splice_sendpage+0x2d0/0x2d0 [ 319.855417][T11969] generic_splice_sendpage+0x1d5/0x2d0 [ 319.860875][T11969] ? iter_file_splice_write+0x1800/0x1800 [ 319.866585][T11969] direct_splice_actor+0x1fd/0x580 [ 319.871690][T11969] ? kmsan_get_metadata+0x4f/0x180 [ 319.876797][T11969] splice_direct_to_actor+0x6b2/0xf50 [ 319.882158][T11969] ? do_splice_direct+0x580/0x580 [ 319.887188][T11969] do_splice_direct+0x342/0x580 [ 319.892040][T11969] do_sendfile+0x101b/0x1d40 [ 319.896638][T11969] __se_sys_sendfile64+0x2bb/0x360 [ 319.901740][T11969] ? kmsan_get_metadata+0x4f/0x180 [ 319.906849][T11969] __x64_sys_sendfile64+0x56/0x70 [ 319.911863][T11969] do_syscall_64+0xb0/0x150 [ 319.916376][T11969] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 319.922253][T11969] RIP: 0033:0x45c1d9 [ 319.926225][T11969] Code: Bad RIP value. [ 319.930278][T11969] RSP: 002b:00007f4db2220c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 319.938848][T11969] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 319.946832][T11969] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000000000007 [ 319.954793][T11969] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 319.962752][T11969] R10: 001000007ffff000 R11: 0000000000000246 R12: 000000000078bf0c [ 319.970918][T11969] R13: 0000000000c9fb6f R14: 00007f4db22219c0 R15: 000000000078bf0c [ 319.980105][T11969] Kernel Offset: 0x18c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 319.991838][T11969] Rebooting in 86400 seconds..