055573][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.060551][T11832] do_recvmmsg+0xd77/0x2120 [ 828.065214][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.069940][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.076445][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.081524][T11832] do_fast_syscall_32+0x34/0x70 [ 828.086554][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.091105][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.097595][T11832] [ 828.099928][T11832] Uninit was stored to memory at: [ 828.105291][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.110447][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.115564][T11832] do_recvmmsg+0xd77/0x2120 [ 828.120116][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.124935][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.131309][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.136575][T11832] do_fast_syscall_32+0x34/0x70 [ 828.141475][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.146212][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.152693][T11832] [ 828.155034][T11832] Uninit was stored to memory at: [ 828.160106][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.165428][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.170408][T11832] do_recvmmsg+0xd77/0x2120 [ 828.175061][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.179787][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.186291][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.191373][T11832] do_fast_syscall_32+0x34/0x70 [ 828.196415][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.201126][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.207623][T11832] [ 828.209958][T11832] Uninit was stored to memory at: [ 828.215193][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.220350][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.225507][T11832] do_recvmmsg+0xd77/0x2120 [ 828.230065][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.234890][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.241269][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.246478][T11832] do_fast_syscall_32+0x34/0x70 [ 828.251425][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.256090][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.262571][T11832] [ 828.264904][T11832] Uninit was stored to memory at: [ 828.269985][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.275314][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.280299][T11832] do_recvmmsg+0xd77/0x2120 [ 828.284964][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.289690][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.296756][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.301926][T11832] do_fast_syscall_32+0x34/0x70 [ 828.306824][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.311377][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.317872][T11832] [ 828.320205][T11832] Uninit was stored to memory at: [ 828.325464][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.330614][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.335706][T11832] do_recvmmsg+0xd77/0x2120 [ 828.340258][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.345089][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.351470][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.356712][T11832] do_fast_syscall_32+0x34/0x70 [ 828.361627][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.366303][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.372784][T11832] [ 828.375122][T11832] Uninit was stored to memory at: [ 828.380205][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.385494][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.390472][T11832] do_recvmmsg+0xd77/0x2120 [ 828.395138][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.399866][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.406421][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.411502][T11832] do_fast_syscall_32+0x34/0x70 [ 828.416569][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.421121][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.427623][T11832] [ 828.429958][T11832] Local variable msg_sys created at: [ 828.435520][T11832] do_recvmmsg+0xbb/0x2120 [ 828.440078][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.588587][T11832] not chained 720000 origins [ 828.593326][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 828.602138][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 828.612220][T11832] Call Trace: [ 828.615526][T11832] [ 828.618471][T11832] dump_stack_lvl+0x1ff/0x28e [ 828.623185][T11832] dump_stack+0x25/0x28 [ 828.627381][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 828.633131][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 828.639422][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 828.645518][T11832] ? kmsan_get_metadata+0x33/0x220 [ 828.650655][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 828.656501][T11832] ? kmsan_get_metadata+0x33/0x220 [ 828.661695][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 828.667602][T11832] ? should_fail+0x75/0x9c0 [ 828.672165][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 828.677324][T11832] ? kmsan_get_metadata+0x33/0x220 [ 828.682497][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 828.688802][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 828.694907][T11832] ? kmsan_get_metadata+0x33/0x220 [ 828.700067][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 828.705905][T11832] __msan_chain_origin+0xbf/0x140 [ 828.710960][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.716108][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.721069][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 828.725957][T11832] do_recvmmsg+0xd77/0x2120 [ 828.730502][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 828.736353][T11832] ? kmsan_get_metadata+0x33/0x220 [ 828.741495][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 828.747771][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.754313][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.759053][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.765418][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.770477][T11832] do_fast_syscall_32+0x34/0x70 [ 828.775358][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.779912][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.786298][T11832] RIP: 0023:0xf6eda549 [ 828.790401][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 828.810053][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 828.818491][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 828.826483][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 828.834476][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 828.842460][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 828.850458][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 828.858449][T11832] [ 828.864961][T11832] Uninit was stored to memory at: [ 828.870060][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.875847][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.880832][T11832] do_recvmmsg+0xd77/0x2120 [ 828.885526][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.890254][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.896724][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.901811][T11832] do_fast_syscall_32+0x34/0x70 [ 828.906852][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.911401][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.917973][T11832] [ 828.920308][T11832] Uninit was stored to memory at: [ 828.925496][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.930670][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.935789][T11832] do_recvmmsg+0xd77/0x2120 [ 828.940341][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 828.945163][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 828.951708][T11832] __do_fast_syscall_32+0x96/0xf0 [ 828.956930][T11832] do_fast_syscall_32+0x34/0x70 [ 828.961934][T11832] do_SYSENTER_32+0x1b/0x20 [ 828.966493][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 828.973016][T11832] [ 828.975350][T11832] Uninit was stored to memory at: [ 828.980428][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 828.985704][T11832] get_compat_msghdr+0x108/0x2c0 [ 828.990688][T11832] do_recvmmsg+0xd77/0x2120 [ 828.995411][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.000142][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.006786][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.011973][T11832] do_fast_syscall_32+0x34/0x70 [ 829.016874][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.021400][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.027877][T11832] [ 829.030211][T11832] Uninit was stored to memory at: [ 829.035405][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.040551][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.045664][T11832] do_recvmmsg+0xd77/0x2120 [ 829.050215][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.055036][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.061467][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.066681][T11832] do_fast_syscall_32+0x34/0x70 [ 829.071581][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.076226][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.082695][T11832] [ 829.085034][T11832] Uninit was stored to memory at: [ 829.090114][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.095425][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.100431][T11832] do_recvmmsg+0xd77/0x2120 [ 829.105127][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.109856][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.116658][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.121736][T11832] do_fast_syscall_32+0x34/0x70 [ 829.126735][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.131288][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.137766][T11832] [ 829.140157][T11832] Uninit was stored to memory at: [ 829.145411][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.150583][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.155692][T11832] do_recvmmsg+0xd77/0x2120 [ 829.160243][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.165107][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.171484][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.176666][T11832] do_fast_syscall_32+0x34/0x70 [ 829.181564][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.186205][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.192678][T11832] [ 829.195016][T11832] Uninit was stored to memory at: [ 829.200086][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.205381][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.210369][T11832] do_recvmmsg+0xd77/0x2120 [ 829.215064][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.219788][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.226315][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.231386][T11832] do_fast_syscall_32+0x34/0x70 [ 829.236386][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.240941][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.247425][T11832] [ 829.249762][T11832] Local variable msg_sys created at: [ 829.255204][T11832] do_recvmmsg+0xbb/0x2120 [ 829.259667][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.391651][T11832] not chained 730000 origins [ 829.399853][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 829.408767][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 829.418835][T11832] Call Trace: [ 829.422124][T11832] [ 829.425070][T11832] dump_stack_lvl+0x1ff/0x28e [ 829.429800][T11832] dump_stack+0x25/0x28 [ 829.433981][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 829.439747][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 829.446045][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 829.452187][T11832] ? kmsan_get_metadata+0x33/0x220 [ 829.457346][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 829.463186][T11832] ? kmsan_get_metadata+0x33/0x220 [ 829.468345][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 829.474186][T11832] ? should_fail+0x75/0x9c0 [ 829.478731][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 829.483869][T11832] ? kmsan_get_metadata+0x33/0x220 [ 829.489030][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 829.495302][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 829.501478][T11832] ? kmsan_get_metadata+0x33/0x220 [ 829.506708][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 829.512722][T11832] __msan_chain_origin+0xbf/0x140 [ 829.517926][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.523091][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.528349][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 829.533240][T11832] do_recvmmsg+0xd77/0x2120 [ 829.537811][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 829.543670][T11832] ? kmsan_get_metadata+0x33/0x220 [ 829.548831][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 829.555133][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.561689][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.566446][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.572819][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.577892][T11832] do_fast_syscall_32+0x34/0x70 [ 829.582803][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.587368][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.593748][T11832] RIP: 0023:0xf6eda549 [ 829.597855][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 829.617488][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 829.625923][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 829.633998][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 829.642000][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 829.649994][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 829.657978][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 829.665992][T11832] [ 829.673115][T11832] Uninit was stored to memory at: [ 829.678225][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.683873][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.688860][T11832] do_recvmmsg+0xd77/0x2120 [ 829.693516][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.698249][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.704727][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.710593][T11832] do_fast_syscall_32+0x34/0x70 [ 829.715674][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.720239][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.726788][T11832] [ 829.729125][T11832] Uninit was stored to memory at: [ 829.734361][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.739512][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.744626][T11832] do_recvmmsg+0xd77/0x2120 [ 829.749176][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.754042][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.760531][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.765754][T11832] do_fast_syscall_32+0x34/0x70 [ 829.770656][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.775360][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.781746][T11832] [ 829.784219][T11832] Uninit was stored to memory at: [ 829.789366][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.794655][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.799635][T11832] do_recvmmsg+0xd77/0x2120 [ 829.804337][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.809064][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.815606][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.820681][T11832] do_fast_syscall_32+0x34/0x70 [ 829.825815][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.830362][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.836881][T11832] [ 829.839225][T11832] Uninit was stored to memory at: [ 829.844470][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.849674][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.854793][T11832] do_recvmmsg+0xd77/0x2120 [ 829.859347][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.864204][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.871202][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.876420][T11832] do_fast_syscall_32+0x34/0x70 [ 829.881325][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.886024][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.892507][T11832] [ 829.894846][T11832] Uninit was stored to memory at: [ 829.899936][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.905226][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.910210][T11832] do_recvmmsg+0xd77/0x2120 [ 829.914930][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.919687][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.926266][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.931343][T11832] do_fast_syscall_32+0x34/0x70 [ 829.936350][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.940906][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 829.947383][T11832] [ 829.949717][T11832] Uninit was stored to memory at: [ 829.954951][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 829.960101][T11832] get_compat_msghdr+0x108/0x2c0 [ 829.965228][T11832] do_recvmmsg+0xd77/0x2120 [ 829.969965][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 829.974834][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 829.981210][T11832] __do_fast_syscall_32+0x96/0xf0 [ 829.986427][T11832] do_fast_syscall_32+0x34/0x70 [ 829.991335][T11832] do_SYSENTER_32+0x1b/0x20 [ 829.996048][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.002532][T11832] [ 830.004866][T11832] Uninit was stored to memory at: [ 830.009944][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.015250][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.020232][T11832] do_recvmmsg+0xd77/0x2120 [ 830.024926][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.029653][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.036128][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.041202][T11832] do_fast_syscall_32+0x34/0x70 [ 830.046193][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.050745][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.057311][T11832] [ 830.059644][T11832] Local variable msg_sys created at: [ 830.065089][T11832] do_recvmmsg+0xbb/0x2120 [ 830.069642][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.206602][T11832] not chained 740000 origins [ 830.211353][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 830.220136][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.230201][T11832] Call Trace: [ 830.233482][T11832] [ 830.236420][T11832] dump_stack_lvl+0x1ff/0x28e [ 830.241220][T11832] dump_stack+0x25/0x28 [ 830.245397][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 830.251147][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 830.257417][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 830.263517][T11832] ? kmsan_get_metadata+0x33/0x220 [ 830.268652][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.274488][T11832] ? kmsan_get_metadata+0x33/0x220 [ 830.279622][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.285482][T11832] ? should_fail+0x75/0x9c0 [ 830.290008][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 830.295146][T11832] ? kmsan_get_metadata+0x33/0x220 [ 830.300285][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 830.306557][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 830.312665][T11832] ? kmsan_get_metadata+0x33/0x220 [ 830.317823][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.323679][T11832] __msan_chain_origin+0xbf/0x140 [ 830.328755][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.333899][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.338858][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 830.343741][T11832] do_recvmmsg+0xd77/0x2120 [ 830.348291][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 830.354256][T11832] ? kmsan_get_metadata+0x33/0x220 [ 830.359392][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 830.365686][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.372212][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.376928][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.383289][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.388341][T11832] do_fast_syscall_32+0x34/0x70 [ 830.393220][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.397747][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.404105][T11832] RIP: 0023:0xf6eda549 [ 830.408176][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 830.427811][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 830.436268][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 830.444252][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 830.452244][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 830.460242][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 830.468222][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 830.476228][T11832] [ 830.482846][T11832] Uninit was stored to memory at: [ 830.488633][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.494359][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.499356][T11832] do_recvmmsg+0xd77/0x2120 [ 830.504009][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.508740][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.515239][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.520315][T11832] do_fast_syscall_32+0x34/0x70 [ 830.525340][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.529898][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.536449][T11832] [ 830.538785][T11832] Uninit was stored to memory at: [ 830.544036][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.549194][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.554350][T11832] do_recvmmsg+0xd77/0x2120 [ 830.558915][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.563788][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.570231][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.575417][T11832] do_fast_syscall_32+0x34/0x70 [ 830.580405][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.585097][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.591479][T11832] [ 830.593961][T11832] Uninit was stored to memory at: [ 830.599039][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.604340][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.609330][T11832] do_recvmmsg+0xd77/0x2120 [ 830.614052][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.618811][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.625334][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.630414][T11832] do_fast_syscall_32+0x34/0x70 [ 830.635436][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.640077][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.646607][T11832] [ 830.648941][T11832] Uninit was stored to memory at: [ 830.654174][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.659324][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.664457][T11832] do_recvmmsg+0xd77/0x2120 [ 830.669008][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.673870][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.680243][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.685461][T11832] do_fast_syscall_32+0x34/0x70 [ 830.690361][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.695044][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.701424][T11832] [ 830.703899][T11832] Uninit was stored to memory at: [ 830.708975][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.714269][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.719252][T11832] do_recvmmsg+0xd77/0x2120 [ 830.723936][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.728665][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.735213][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.740302][T11832] do_fast_syscall_32+0x34/0x70 [ 830.745376][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.749930][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.756480][T11832] [ 830.758815][T11832] Uninit was stored to memory at: [ 830.763985][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.769129][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.774221][T11832] do_recvmmsg+0xd77/0x2120 [ 830.778778][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.783749][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.790123][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.795288][T11832] do_fast_syscall_32+0x34/0x70 [ 830.800193][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.804878][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.811261][T11832] [ 830.813733][T11832] Uninit was stored to memory at: [ 830.818802][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 830.824086][T11832] get_compat_msghdr+0x108/0x2c0 [ 830.829062][T11832] do_recvmmsg+0xd77/0x2120 [ 830.833768][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 830.838498][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 830.845015][T11832] __do_fast_syscall_32+0x96/0xf0 [ 830.850087][T11832] do_fast_syscall_32+0x34/0x70 [ 830.855084][T11832] do_SYSENTER_32+0x1b/0x20 [ 830.859634][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.866157][T11832] [ 830.868491][T11832] Local variable msg_sys created at: [ 830.873927][T11832] do_recvmmsg+0xbb/0x2120 [ 830.878392][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.011301][T11832] not chained 750000 origins [ 831.016080][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 831.024889][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 831.035083][T11832] Call Trace: [ 831.038385][T11832] [ 831.041356][T11832] dump_stack_lvl+0x1ff/0x28e [ 831.046086][T11832] dump_stack+0x25/0x28 [ 831.050361][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 831.056113][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 831.062413][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 831.068532][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.073672][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.079532][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.084676][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.090532][T11832] ? should_fail+0x75/0x9c0 [ 831.095058][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 831.100218][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.105380][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 831.111652][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 831.117749][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.122901][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.128767][T11832] __msan_chain_origin+0xbf/0x140 [ 831.133836][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.139012][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.143999][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 831.148884][T11832] do_recvmmsg+0xd77/0x2120 [ 831.153433][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.159302][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.164445][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 831.170731][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.177268][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.181995][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.188377][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.193436][T11832] do_fast_syscall_32+0x34/0x70 [ 831.198338][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.202898][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.209452][T11832] RIP: 0023:0xf6eda549 [ 831.213535][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 831.233197][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 831.241660][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 831.249681][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 831.257673][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 831.265658][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 831.273649][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 831.281659][T11832] [ 831.288072][T11832] Uninit was stored to memory at: [ 831.293800][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.298962][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.304040][T11832] do_recvmmsg+0xd77/0x2120 [ 831.308615][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.313437][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.319818][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.325089][T11832] do_fast_syscall_32+0x34/0x70 [ 831.329997][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.334716][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.341143][T11832] [ 831.343631][T11832] Uninit was stored to memory at: [ 831.348726][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.354046][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.359033][T11832] do_recvmmsg+0xd77/0x2120 [ 831.363722][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.368451][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.375051][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.380137][T11832] do_fast_syscall_32+0x34/0x70 [ 831.385182][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.389741][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.396222][T11832] [ 831.398559][T11832] Uninit was stored to memory at: [ 831.403886][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.409042][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.414162][T11832] do_recvmmsg+0xd77/0x2120 [ 831.418714][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.423594][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.429974][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.435169][T11832] do_fast_syscall_32+0x34/0x70 [ 831.440068][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.444740][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.451127][T11832] [ 831.453597][T11832] Uninit was stored to memory at: [ 831.458676][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.463967][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.468944][T11832] do_recvmmsg+0xd77/0x2120 [ 831.473738][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.478469][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.484982][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.490053][T11832] do_fast_syscall_32+0x34/0x70 [ 831.495050][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.499598][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.506110][T11832] [ 831.508440][T11832] Uninit was stored to memory at: [ 831.513672][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.518822][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.523936][T11832] do_recvmmsg+0xd77/0x2120 [ 831.528490][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.533375][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.539751][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.545066][T11832] do_fast_syscall_32+0x34/0x70 [ 831.549967][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.554673][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.561056][T11832] [ 831.563528][T11832] Uninit was stored to memory at: [ 831.568612][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.573913][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.578896][T11832] do_recvmmsg+0xd77/0x2120 [ 831.583591][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.588323][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.594837][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.599917][T11832] do_fast_syscall_32+0x34/0x70 [ 831.605047][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.609605][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.616134][T11832] [ 831.618472][T11832] Uninit was stored to memory at: [ 831.623703][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.628856][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.633965][T11832] do_recvmmsg+0xd77/0x2120 [ 831.638516][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.643384][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.649774][T11832] __do_fast_syscall_32+0x96/0xf0 [ 831.655016][T11832] do_fast_syscall_32+0x34/0x70 [ 831.659919][T11832] do_SYSENTER_32+0x1b/0x20 [ 831.664560][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 831.670941][T11832] [ 831.673423][T11832] Local variable msg_sys created at: [ 831.678789][T11832] do_recvmmsg+0xbb/0x2120 [ 831.683390][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.821699][T11832] not chained 760000 origins [ 831.826465][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 831.835270][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 831.845338][T11832] Call Trace: [ 831.848632][T11832] [ 831.851572][T11832] dump_stack_lvl+0x1ff/0x28e [ 831.856289][T11832] dump_stack+0x25/0x28 [ 831.860496][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 831.866267][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 831.872598][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 831.878721][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.883862][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.889813][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.894954][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.900812][T11832] ? should_fail+0x75/0x9c0 [ 831.905342][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 831.910511][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.915679][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 831.921960][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 831.928077][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.933217][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.939078][T11832] __msan_chain_origin+0xbf/0x140 [ 831.944153][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 831.949323][T11832] get_compat_msghdr+0x108/0x2c0 [ 831.954302][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 831.959186][T11832] do_recvmmsg+0xd77/0x2120 [ 831.963739][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 831.969625][T11832] ? kmsan_get_metadata+0x33/0x220 [ 831.974781][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 831.981130][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.987668][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 831.992392][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 831.998776][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.003843][T11832] do_fast_syscall_32+0x34/0x70 [ 832.008741][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.013279][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.019659][T11832] RIP: 0023:0xf6eda549 [ 832.023736][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 832.043397][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 832.051947][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 832.059961][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 832.067973][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 832.075966][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 832.083969][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 832.091989][T11832] [ 832.099309][T11832] Uninit was stored to memory at: [ 832.105158][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.110327][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.115419][T11832] do_recvmmsg+0xd77/0x2120 [ 832.119975][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.124779][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.131222][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.136439][T11832] do_fast_syscall_32+0x34/0x70 [ 832.141342][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.146000][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.152477][T11832] [ 832.154814][T11832] Uninit was stored to memory at: [ 832.159917][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.165242][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.170226][T11832] do_recvmmsg+0xd77/0x2120 [ 832.174913][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.179667][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.186194][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.191276][T11832] do_fast_syscall_32+0x34/0x70 [ 832.196326][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.200886][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.207397][T11832] [ 832.209761][T11832] Uninit was stored to memory at: [ 832.215086][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.220243][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.225333][T11832] do_recvmmsg+0xd77/0x2120 [ 832.229909][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.234789][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.241166][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.246346][T11832] do_fast_syscall_32+0x34/0x70 [ 832.251247][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.255946][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.262544][T11832] [ 832.264880][T11832] Uninit was stored to memory at: [ 832.269952][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.275250][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.280230][T11832] do_recvmmsg+0xd77/0x2120 [ 832.284883][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.289616][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.296146][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.301232][T11832] do_fast_syscall_32+0x34/0x70 [ 832.306306][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.310864][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.317345][T11832] [ 832.319705][T11832] Uninit was stored to memory at: [ 832.324936][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.330085][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.335208][T11832] do_recvmmsg+0xd77/0x2120 [ 832.341023][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.345881][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.352359][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.357443][T11832] do_fast_syscall_32+0x34/0x70 [ 832.362483][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.367044][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.373602][T11832] [ 832.376030][T11832] Uninit was stored to memory at: [ 832.381153][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.386409][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.391396][T11832] do_recvmmsg+0xd77/0x2120 [ 832.396064][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.400798][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.407324][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.412510][T11832] do_fast_syscall_32+0x34/0x70 [ 832.417412][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.422105][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.428486][T11832] [ 832.430808][T11832] Uninit was stored to memory at: [ 832.436047][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.441200][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.446325][T11832] do_recvmmsg+0xd77/0x2120 [ 832.450880][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.455902][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.462374][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.467464][T11832] do_fast_syscall_32+0x34/0x70 [ 832.472527][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.477087][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.483615][T11832] [ 832.485951][T11832] Local variable msg_sys created at: [ 832.491246][T11832] do_recvmmsg+0xbb/0x2120 [ 832.495893][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.633792][T11832] not chained 770000 origins [ 832.638578][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 832.647362][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 832.657430][T11832] Call Trace: [ 832.660715][T11832] [ 832.663652][T11832] dump_stack_lvl+0x1ff/0x28e [ 832.668383][T11832] dump_stack+0x25/0x28 [ 832.672565][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 832.678334][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 832.684638][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 832.690758][T11832] ? kmsan_get_metadata+0x33/0x220 [ 832.695893][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 832.701731][T11832] ? kmsan_get_metadata+0x33/0x220 [ 832.706866][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 832.712829][T11832] ? should_fail+0x75/0x9c0 [ 832.717373][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 832.722515][T11832] ? kmsan_get_metadata+0x33/0x220 [ 832.727672][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 832.733949][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 832.740074][T11832] ? kmsan_get_metadata+0x33/0x220 [ 832.745233][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 832.751612][T11832] __msan_chain_origin+0xbf/0x140 [ 832.756665][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.761814][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.766790][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 832.771670][T11832] do_recvmmsg+0xd77/0x2120 [ 832.776222][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 832.782105][T11832] ? kmsan_get_metadata+0x33/0x220 [ 832.787265][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 832.793544][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.800097][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.804819][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.811252][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.816317][T11832] do_fast_syscall_32+0x34/0x70 [ 832.821229][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.825794][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.832177][T11832] RIP: 0023:0xf6eda549 [ 832.836278][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 832.855942][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 832.864449][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 832.872444][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 832.880451][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 832.888458][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 832.896444][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 832.904467][T11832] [ 832.911006][T11832] Uninit was stored to memory at: [ 832.916617][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.921776][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.926936][T11832] do_recvmmsg+0xd77/0x2120 [ 832.931494][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.936318][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.942848][T11832] __do_fast_syscall_32+0x96/0xf0 [ 832.947929][T11832] do_fast_syscall_32+0x34/0x70 [ 832.952976][T11832] do_SYSENTER_32+0x1b/0x20 [ 832.957528][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 832.964005][T11832] [ 832.966342][T11832] Uninit was stored to memory at: [ 832.971411][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 832.976659][T11832] get_compat_msghdr+0x108/0x2c0 [ 832.981663][T11832] do_recvmmsg+0xd77/0x2120 [ 832.986383][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 832.991113][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 832.997584][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.002748][T11832] do_fast_syscall_32+0x34/0x70 [ 833.007651][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.012318][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.018698][T11832] [ 833.021024][T11832] Uninit was stored to memory at: [ 833.026256][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.031404][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.036490][T11832] do_recvmmsg+0xd77/0x2120 [ 833.041042][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.045906][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.052373][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.057461][T11832] do_fast_syscall_32+0x34/0x70 [ 833.062487][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.067034][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.073514][T11832] [ 833.075847][T11832] Uninit was stored to memory at: [ 833.080914][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.086193][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.091174][T11832] do_recvmmsg+0xd77/0x2120 [ 833.095863][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.100601][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.107082][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.112257][T11832] do_fast_syscall_32+0x34/0x70 [ 833.117162][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.121697][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.128195][T11832] [ 833.130545][T11832] Uninit was stored to memory at: [ 833.135965][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.141132][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.146216][T11832] do_recvmmsg+0xd77/0x2120 [ 833.150775][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.155637][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.162107][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.167185][T11832] do_fast_syscall_32+0x34/0x70 [ 833.172195][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.176745][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.183217][T11832] [ 833.185549][T11832] Uninit was stored to memory at: [ 833.190629][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.195888][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.200866][T11832] do_recvmmsg+0xd77/0x2120 [ 833.205573][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.210302][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.216811][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.221976][T11832] do_fast_syscall_32+0x34/0x70 [ 833.226883][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.231413][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.237894][T11832] [ 833.240226][T11832] Uninit was stored to memory at: [ 833.245458][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.250602][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.255679][T11832] do_recvmmsg+0xd77/0x2120 [ 833.260233][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.265097][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.271474][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.276657][T11832] do_fast_syscall_32+0x34/0x70 [ 833.281560][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.286247][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.292722][T11832] [ 833.295059][T11832] Local variable msg_sys created at: [ 833.300346][T11832] do_recvmmsg+0xbb/0x2120 [ 833.304932][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.433704][T11832] not chained 780000 origins [ 833.438347][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 833.447150][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 833.457214][T11832] Call Trace: [ 833.460494][T11832] [ 833.463434][T11832] dump_stack_lvl+0x1ff/0x28e [ 833.468201][T11832] dump_stack+0x25/0x28 [ 833.472382][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 833.478133][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 833.484407][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 833.490502][T11832] ? kmsan_get_metadata+0x33/0x220 [ 833.495647][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 833.501510][T11832] ? kmsan_get_metadata+0x33/0x220 [ 833.506649][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 833.512485][T11832] ? should_fail+0x75/0x9c0 [ 833.517012][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 833.522143][T11832] ? kmsan_get_metadata+0x33/0x220 [ 833.527323][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 833.533597][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 833.539734][T11832] ? kmsan_get_metadata+0x33/0x220 [ 833.544876][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 833.550717][T11832] __msan_chain_origin+0xbf/0x140 [ 833.555779][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.560938][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.565911][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 833.570800][T11832] do_recvmmsg+0xd77/0x2120 [ 833.575354][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 833.581199][T11832] ? kmsan_get_metadata+0x33/0x220 [ 833.586338][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 833.592608][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.599150][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.603926][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.610306][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.615462][T11832] do_fast_syscall_32+0x34/0x70 [ 833.620344][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.624871][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.631274][T11832] RIP: 0023:0xf6eda549 [ 833.635352][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 833.654982][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 833.663411][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 833.671393][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 833.679379][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 833.687365][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 833.695347][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 833.703379][T11832] [ 833.710941][T11832] Uninit was stored to memory at: [ 833.716838][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.722091][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.727073][T11832] do_recvmmsg+0xd77/0x2120 [ 833.731624][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.736550][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.742991][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.748045][T11832] do_fast_syscall_32+0x34/0x70 [ 833.753098][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.757649][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.764178][T11832] [ 833.766518][T11832] Uninit was stored to memory at: [ 833.771586][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.776860][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.781973][T11832] do_recvmmsg+0xd77/0x2120 [ 833.786531][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.791257][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.797759][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.802987][T11832] do_fast_syscall_32+0x34/0x70 [ 833.807887][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.812601][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.818986][T11832] [ 833.821348][T11832] Uninit was stored to memory at: [ 833.826565][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.831713][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.836812][T11832] do_recvmmsg+0xd77/0x2120 [ 833.841430][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.846350][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.852828][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.857912][T11832] do_fast_syscall_32+0x34/0x70 [ 833.862941][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.867490][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.873987][T11832] [ 833.876320][T11832] Uninit was stored to memory at: [ 833.881385][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.886700][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.891676][T11832] do_recvmmsg+0xd77/0x2120 [ 833.896354][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.901084][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.907647][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.912824][T11832] do_fast_syscall_32+0x34/0x70 [ 833.917726][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.922429][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.928809][T11832] [ 833.931133][T11832] Uninit was stored to memory at: [ 833.936350][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.941495][T11832] get_compat_msghdr+0x108/0x2c0 [ 833.946595][T11832] do_recvmmsg+0xd77/0x2120 [ 833.951144][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 833.956038][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 833.962515][T11832] __do_fast_syscall_32+0x96/0xf0 [ 833.967595][T11832] do_fast_syscall_32+0x34/0x70 [ 833.972670][T11832] do_SYSENTER_32+0x1b/0x20 [ 833.977219][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 833.983734][T11832] [ 833.986064][T11832] Uninit was stored to memory at: [ 833.991120][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 833.996390][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.001364][T11832] do_recvmmsg+0xd77/0x2120 [ 834.006061][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.010791][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.017306][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.022592][T11832] do_fast_syscall_32+0x34/0x70 [ 834.027493][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.032192][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.038578][T11832] [ 834.040932][T11832] Uninit was stored to memory at: [ 834.046137][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.051283][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.056388][T11832] do_recvmmsg+0xd77/0x2120 [ 834.060946][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.065845][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.072317][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.077380][T11832] do_fast_syscall_32+0x34/0x70 [ 834.082424][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.086969][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.093461][T11832] [ 834.095791][T11832] Local variable msg_sys created at: [ 834.101075][T11832] do_recvmmsg+0xbb/0x2120 [ 834.105675][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.249354][T11832] not chained 790000 origins [ 834.254203][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 834.263034][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 834.273766][T11832] Call Trace: [ 834.277041][T11832] [ 834.279972][T11832] dump_stack_lvl+0x1ff/0x28e [ 834.284711][T11832] dump_stack+0x25/0x28 [ 834.288885][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 834.294627][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 834.300894][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 834.306987][T11832] ? kmsan_get_metadata+0x33/0x220 [ 834.312125][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 834.317998][T11832] ? kmsan_get_metadata+0x33/0x220 [ 834.323153][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 834.328987][T11832] ? should_fail+0x75/0x9c0 [ 834.333507][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 834.338641][T11832] ? kmsan_get_metadata+0x33/0x220 [ 834.343865][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 834.350131][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 834.356228][T11832] ? kmsan_get_metadata+0x33/0x220 [ 834.361394][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 834.367264][T11832] __msan_chain_origin+0xbf/0x140 [ 834.372314][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.377457][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.382840][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 834.387836][T11832] do_recvmmsg+0xd77/0x2120 [ 834.392380][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 834.398225][T11832] ? kmsan_get_metadata+0x33/0x220 [ 834.403357][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 834.409642][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.416198][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.420937][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.427304][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.432361][T11832] do_fast_syscall_32+0x34/0x70 [ 834.437239][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.441763][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.448129][T11832] RIP: 0023:0xf6eda549 [ 834.452203][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 834.471842][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 834.480306][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 834.488289][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 834.496266][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 834.504243][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 834.512231][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 834.520226][T11832] [ 834.526891][T11832] Uninit was stored to memory at: [ 834.532496][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.537671][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.542769][T11832] do_recvmmsg+0xd77/0x2120 [ 834.547321][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.552169][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.558546][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.563760][T11832] do_fast_syscall_32+0x34/0x70 [ 834.568664][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.573422][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.579966][T11832] [ 834.582487][T11832] Uninit was stored to memory at: [ 834.587573][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.592899][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.597888][T11832] do_recvmmsg+0xd77/0x2120 [ 834.602613][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.607335][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.613871][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.618975][T11832] do_fast_syscall_32+0x34/0x70 [ 834.624020][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.628576][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.635137][T11832] [ 834.637470][T11832] Uninit was stored to memory at: [ 834.642726][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.647876][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.653028][T11832] do_recvmmsg+0xd77/0x2120 [ 834.657575][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.662416][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.668794][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.674016][T11832] do_fast_syscall_32+0x34/0x70 [ 834.678926][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.683646][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.690030][T11832] [ 834.692623][T11832] Uninit was stored to memory at: [ 834.697702][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.703025][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.708000][T11832] do_recvmmsg+0xd77/0x2120 [ 834.712706][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.717434][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.723976][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.729059][T11832] do_fast_syscall_32+0x34/0x70 [ 834.734419][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.738977][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.745487][T11832] [ 834.747820][T11832] Uninit was stored to memory at: [ 834.753083][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.758243][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.763407][T11832] do_recvmmsg+0xd77/0x2120 [ 834.767967][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.772850][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.779232][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.784476][T11832] do_fast_syscall_32+0x34/0x70 [ 834.789382][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.794192][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.800576][T11832] [ 834.803041][T11832] Uninit was stored to memory at: [ 834.808131][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.813453][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.818435][T11832] do_recvmmsg+0xd77/0x2120 [ 834.823151][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.827962][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.834481][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.839553][T11832] do_fast_syscall_32+0x34/0x70 [ 834.844623][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.849174][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.855705][T11832] [ 834.858064][T11832] Uninit was stored to memory at: [ 834.863291][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 834.868524][T11832] get_compat_msghdr+0x108/0x2c0 [ 834.873660][T11832] do_recvmmsg+0xd77/0x2120 [ 834.878207][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 834.883048][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 834.889421][T11832] __do_fast_syscall_32+0x96/0xf0 [ 834.894648][T11832] do_fast_syscall_32+0x34/0x70 [ 834.899547][T11832] do_SYSENTER_32+0x1b/0x20 [ 834.904296][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 834.910684][T11832] [ 834.913143][T11832] Local variable msg_sys created at: [ 834.918439][T11832] do_recvmmsg+0xbb/0x2120 [ 834.923110][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.061358][T11832] not chained 800000 origins [ 835.066266][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 835.075069][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 835.085139][T11832] Call Trace: [ 835.088453][T11832] [ 835.091384][T11832] dump_stack_lvl+0x1ff/0x28e [ 835.096100][T11832] dump_stack+0x25/0x28 [ 835.100315][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 835.106065][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 835.112362][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 835.118482][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.123621][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.129483][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.134642][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.140509][T11832] ? should_fail+0x75/0x9c0 [ 835.145056][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 835.150210][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.155367][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 835.161644][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 835.167744][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.172908][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.178774][T11832] __msan_chain_origin+0xbf/0x140 [ 835.183851][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.189026][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.194011][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 835.198895][T11832] do_recvmmsg+0xd77/0x2120 [ 835.203446][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.209312][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.214449][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 835.220746][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.227309][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.232080][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.238477][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.243561][T11832] do_fast_syscall_32+0x34/0x70 [ 835.248457][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.252985][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.259360][T11832] RIP: 0023:0xf6eda549 [ 835.263439][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 835.283088][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 835.291577][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 835.299562][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 835.307546][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 835.315531][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 835.323526][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 835.331543][T11832] [ 835.337331][T11832] Uninit was stored to memory at: [ 835.342823][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.348004][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.353088][T11832] do_recvmmsg+0xd77/0x2120 [ 835.357641][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.362458][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.369101][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.374345][T11832] do_fast_syscall_32+0x34/0x70 [ 835.379426][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.384130][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.390520][T11832] [ 835.392995][T11832] Uninit was stored to memory at: [ 835.398071][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.403362][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.408344][T11832] do_recvmmsg+0xd77/0x2120 [ 835.413068][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.417797][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.424330][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.429500][T11832] do_fast_syscall_32+0x34/0x70 [ 835.434529][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.439111][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.445654][T11832] [ 835.447992][T11832] Uninit was stored to memory at: [ 835.453216][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.458362][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.463477][T11832] do_recvmmsg+0xd77/0x2120 [ 835.468026][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.472889][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.479261][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.484474][T11832] do_fast_syscall_32+0x34/0x70 [ 835.489370][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.494034][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.500421][T11832] [ 835.502912][T11832] Uninit was stored to memory at: [ 835.507998][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.513308][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.518290][T11832] do_recvmmsg+0xd77/0x2120 [ 835.523055][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.527781][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.534292][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.539380][T11832] do_fast_syscall_32+0x34/0x70 [ 835.544452][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.549008][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.555502][T11832] [ 835.557822][T11832] Uninit was stored to memory at: [ 835.563033][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.568181][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.573318][T11832] do_recvmmsg+0xd77/0x2120 [ 835.577876][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.582721][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.589097][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.594325][T11832] do_fast_syscall_32+0x34/0x70 [ 835.599226][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.603909][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.610288][T11832] [ 835.612748][T11832] Uninit was stored to memory at: [ 835.617819][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.623097][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.628075][T11832] do_recvmmsg+0xd77/0x2120 [ 835.632773][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.637498][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.643982][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.649058][T11832] do_fast_syscall_32+0x34/0x70 [ 835.654117][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.658716][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.665237][T11832] [ 835.667588][T11832] Uninit was stored to memory at: [ 835.672814][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 835.677962][T11832] get_compat_msghdr+0x108/0x2c0 [ 835.683069][T11832] do_recvmmsg+0xd77/0x2120 [ 835.687638][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.692487][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 835.698859][T11832] __do_fast_syscall_32+0x96/0xf0 [ 835.704078][T11832] do_fast_syscall_32+0x34/0x70 [ 835.708981][T11832] do_SYSENTER_32+0x1b/0x20 [ 835.713680][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 835.720063][T11832] [ 835.722537][T11832] Local variable msg_sys created at: [ 835.727829][T11832] do_recvmmsg+0xbb/0x2120 [ 835.732455][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 835.877600][T11832] not chained 810000 origins [ 835.882359][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 835.891177][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 835.901239][T11832] Call Trace: [ 835.904573][T11832] [ 835.907504][T11832] dump_stack_lvl+0x1ff/0x28e [ 835.912212][T11832] dump_stack+0x25/0x28 [ 835.916395][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 835.922138][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 835.928410][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 835.934619][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.939947][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.945814][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.950965][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.956827][T11832] ? should_fail+0x75/0x9c0 [ 835.961353][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 835.966488][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.971621][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 835.977887][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 835.983980][T11832] ? kmsan_get_metadata+0x33/0x220 [ 835.989117][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 835.994949][T11832] __msan_chain_origin+0xbf/0x140 [ 835.999997][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.005147][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.010105][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 836.014981][T11832] do_recvmmsg+0xd77/0x2120 [ 836.019568][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 836.025412][T11832] ? kmsan_get_metadata+0x33/0x220 [ 836.030550][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 836.036821][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.043350][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.048105][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.054480][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.059557][T11832] do_fast_syscall_32+0x34/0x70 [ 836.064521][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.069049][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.075405][T11832] RIP: 0023:0xf6eda549 [ 836.079480][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 836.099205][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 836.107720][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 836.115698][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 836.123677][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 836.131664][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 836.139640][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 836.147643][T11832] [ 836.154530][T11832] Uninit was stored to memory at: [ 836.159626][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.166794][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.171784][T11832] do_recvmmsg+0xd77/0x2120 [ 836.176755][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.181562][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.188067][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.193236][T11832] do_fast_syscall_32+0x34/0x70 [ 836.198137][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.202870][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.209263][T11832] [ 836.211601][T11832] Uninit was stored to memory at: [ 836.216825][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.222269][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.227246][T11832] do_recvmmsg+0xd77/0x2120 [ 836.231779][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.236653][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.243195][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.248463][T11832] do_fast_syscall_32+0x34/0x70 [ 836.253495][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.258071][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.264644][T11832] [ 836.266983][T11832] Uninit was stored to memory at: [ 836.272229][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.277377][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.282482][T11832] do_recvmmsg+0xd77/0x2120 [ 836.287033][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.291732][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.298216][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.303377][T11832] do_fast_syscall_32+0x34/0x70 [ 836.308273][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.312979][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.319364][T11832] [ 836.321695][T11832] Uninit was stored to memory at: [ 836.326904][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.332126][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.337084][T11832] do_recvmmsg+0xd77/0x2120 [ 836.341606][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.346496][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.352941][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.358004][T11832] do_fast_syscall_32+0x34/0x70 [ 836.363065][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.367614][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.374153][T11832] [ 836.376485][T11832] Uninit was stored to memory at: [ 836.381551][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.386815][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.391789][T11832] do_recvmmsg+0xd77/0x2120 [ 836.396466][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.401186][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.407746][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.412887][T11832] do_fast_syscall_32+0x34/0x70 [ 836.417764][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.422468][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.428847][T11832] [ 836.431172][T11832] Uninit was stored to memory at: [ 836.436401][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.441554][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.446645][T11832] do_recvmmsg+0xd77/0x2120 [ 836.451197][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.456090][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.462557][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.467631][T11832] do_fast_syscall_32+0x34/0x70 [ 836.472675][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.477223][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.483764][T11832] [ 836.486095][T11832] Uninit was stored to memory at: [ 836.491165][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.496432][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.501408][T11832] do_recvmmsg+0xd77/0x2120 [ 836.506105][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.510955][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.517534][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.522855][T11832] do_fast_syscall_32+0x34/0x70 [ 836.527853][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.532547][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.538931][T11832] [ 836.541275][T11832] Local variable msg_sys created at: [ 836.546688][T11832] do_recvmmsg+0xbb/0x2120 [ 836.551153][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.692587][T11832] not chained 820000 origins [ 836.697227][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 836.706028][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 836.716092][T11832] Call Trace: [ 836.719369][T11832] [ 836.722301][T11832] dump_stack_lvl+0x1ff/0x28e [ 836.727011][T11832] dump_stack+0x25/0x28 [ 836.731188][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 836.736935][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 836.743201][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 836.749295][T11832] ? kmsan_get_metadata+0x33/0x220 [ 836.754432][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 836.760268][T11832] ? kmsan_get_metadata+0x33/0x220 [ 836.765406][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 836.771248][T11832] ? should_fail+0x75/0x9c0 [ 836.775796][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 836.780935][T11832] ? kmsan_get_metadata+0x33/0x220 [ 836.786113][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 836.792419][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 836.798515][T11832] ? kmsan_get_metadata+0x33/0x220 [ 836.803689][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 836.809524][T11832] __msan_chain_origin+0xbf/0x140 [ 836.814575][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.819754][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.824724][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 836.829608][T11832] do_recvmmsg+0xd77/0x2120 [ 836.834237][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 836.840094][T11832] ? kmsan_get_metadata+0x33/0x220 [ 836.845232][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 836.851501][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.858027][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.862738][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 836.869095][T11832] __do_fast_syscall_32+0x96/0xf0 [ 836.874154][T11832] do_fast_syscall_32+0x34/0x70 [ 836.879042][T11832] do_SYSENTER_32+0x1b/0x20 [ 836.883568][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 836.889942][T11832] RIP: 0023:0xf6eda549 [ 836.894019][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 836.913683][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 836.922117][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 836.930107][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 836.938086][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 836.946065][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 836.954043][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 836.962121][T11832] [ 836.968538][T11832] Uninit was stored to memory at: [ 836.979015][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 836.985069][T11832] get_compat_msghdr+0x108/0x2c0 [ 836.990057][T11832] do_recvmmsg+0xd77/0x2120 [ 836.994736][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 836.999465][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.005976][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.011067][T11832] do_fast_syscall_32+0x34/0x70 [ 837.016147][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.020700][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.027291][T11832] [ 837.029627][T11832] Uninit was stored to memory at: [ 837.034828][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.039977][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.045075][T11832] do_recvmmsg+0xd77/0x2120 [ 837.049624][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.054515][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.060904][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.066102][T11832] do_fast_syscall_32+0x34/0x70 [ 837.071010][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.075699][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.082173][T11832] [ 837.084507][T11832] Uninit was stored to memory at: [ 837.089578][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.094912][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.099888][T11832] do_recvmmsg+0xd77/0x2120 [ 837.104522][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.109225][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.115748][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.120844][T11832] do_fast_syscall_32+0x34/0x70 [ 837.125875][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.130427][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.136911][T11832] [ 837.139246][T11832] Uninit was stored to memory at: [ 837.144488][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.149646][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.154781][T11832] do_recvmmsg+0xd77/0x2120 [ 837.159335][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.164222][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.170616][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.175795][T11832] do_fast_syscall_32+0x34/0x70 [ 837.180703][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.185473][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.191942][T11832] [ 837.194273][T11832] Uninit was stored to memory at: [ 837.199349][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.204631][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.209629][T11832] do_recvmmsg+0xd77/0x2120 [ 837.214333][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.219055][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.225807][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.230882][T11832] do_fast_syscall_32+0x34/0x70 [ 837.235909][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.240638][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.247131][T11832] [ 837.249462][T11832] Uninit was stored to memory at: [ 837.254696][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.259840][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.264930][T11832] do_recvmmsg+0xd77/0x2120 [ 837.269478][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.274356][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.280729][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.285984][T11832] do_fast_syscall_32+0x34/0x70 [ 837.290883][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.295544][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.302015][T11832] [ 837.304346][T11832] Uninit was stored to memory at: [ 837.309686][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.314974][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.319946][T11832] do_recvmmsg+0xd77/0x2120 [ 837.324610][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.329335][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.335877][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.341066][T11832] do_fast_syscall_32+0x34/0x70 [ 837.346151][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.350700][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.357304][T11832] [ 837.359638][T11832] Local variable msg_sys created at: [ 837.365078][T11832] do_recvmmsg+0xbb/0x2120 [ 837.369543][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.501110][T11832] not chained 830000 origins [ 837.505949][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 837.514758][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 837.524842][T11832] Call Trace: [ 837.528132][T11832] [ 837.531080][T11832] dump_stack_lvl+0x1ff/0x28e [ 837.535801][T11832] dump_stack+0x25/0x28 [ 837.539987][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 837.545737][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 837.552027][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 837.558137][T11832] ? kmsan_get_metadata+0x33/0x220 [ 837.563272][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 837.569105][T11832] ? kmsan_get_metadata+0x33/0x220 [ 837.574348][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 837.580189][T11832] ? should_fail+0x75/0x9c0 [ 837.585037][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 837.590191][T11832] ? kmsan_get_metadata+0x33/0x220 [ 837.595361][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 837.601707][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 837.607803][T11832] ? kmsan_get_metadata+0x33/0x220 [ 837.612939][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 837.618772][T11832] __msan_chain_origin+0xbf/0x140 [ 837.623821][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.628964][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.633921][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 837.638797][T11832] do_recvmmsg+0xd77/0x2120 [ 837.643338][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 837.649230][T11832] ? kmsan_get_metadata+0x33/0x220 [ 837.654368][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 837.660638][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.667167][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.671887][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.678262][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.683337][T11832] do_fast_syscall_32+0x34/0x70 [ 837.688225][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.692757][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.699142][T11832] RIP: 0023:0xf6eda549 [ 837.703221][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 837.722940][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 837.731654][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 837.739638][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 837.747615][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 837.755593][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 837.763571][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 837.771564][T11832] [ 837.777535][T11832] Uninit was stored to memory at: [ 837.783064][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.788217][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.793318][T11832] do_recvmmsg+0xd77/0x2120 [ 837.797870][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.802729][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.809112][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.814310][T11832] do_fast_syscall_32+0x34/0x70 [ 837.819217][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.823902][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.830294][T11832] [ 837.832812][T11832] Uninit was stored to memory at: [ 837.837902][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.843186][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.848166][T11832] do_recvmmsg+0xd77/0x2120 [ 837.852885][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.857611][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.864160][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.869427][T11832] do_fast_syscall_32+0x34/0x70 [ 837.874453][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.879009][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.885573][T11832] [ 837.887905][T11832] Uninit was stored to memory at: [ 837.893136][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.898377][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.903543][T11832] do_recvmmsg+0xd77/0x2120 [ 837.908231][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.913086][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.919465][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.924706][T11832] do_fast_syscall_32+0x34/0x70 [ 837.929605][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.934266][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.940645][T11832] [ 837.943151][T11832] Uninit was stored to memory at: [ 837.948238][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 837.953538][T11832] get_compat_msghdr+0x108/0x2c0 [ 837.958518][T11832] do_recvmmsg+0xd77/0x2120 [ 837.963191][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 837.967941][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 837.974489][T11832] __do_fast_syscall_32+0x96/0xf0 [ 837.979569][T11832] do_fast_syscall_32+0x34/0x70 [ 837.984616][T11832] do_SYSENTER_32+0x1b/0x20 [ 837.989165][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 837.995661][T11832] [ 837.997997][T11832] Uninit was stored to memory at: [ 838.003238][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.008392][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.013505][T11832] do_recvmmsg+0xd77/0x2120 [ 838.018056][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.022945][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.029324][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.034586][T11832] do_fast_syscall_32+0x34/0x70 [ 838.039485][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.044169][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.050561][T11832] [ 838.053010][T11832] Uninit was stored to memory at: [ 838.058084][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.063391][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.068375][T11832] do_recvmmsg+0xd77/0x2120 [ 838.073051][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.077774][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.084283][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.089355][T11832] do_fast_syscall_32+0x34/0x70 [ 838.094411][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.098966][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.105486][T11832] [ 838.107816][T11832] Uninit was stored to memory at: [ 838.113041][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.118189][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.123322][T11832] do_recvmmsg+0xd77/0x2120 [ 838.127877][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.132747][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.139118][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.144357][T11832] do_fast_syscall_32+0x34/0x70 [ 838.149260][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.153993][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.160374][T11832] [ 838.162839][T11832] Local variable msg_sys created at: [ 838.168134][T11832] do_recvmmsg+0xbb/0x2120 [ 838.172844][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.324103][T11832] not chained 840000 origins [ 838.328735][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 838.337697][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 838.347764][T11832] Call Trace: [ 838.351042][T11832] [ 838.353972][T11832] dump_stack_lvl+0x1ff/0x28e [ 838.358679][T11832] dump_stack+0x25/0x28 [ 838.362851][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 838.368601][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 838.374870][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 838.380962][T11832] ? kmsan_get_metadata+0x33/0x220 [ 838.386092][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 838.391924][T11832] ? kmsan_get_metadata+0x33/0x220 [ 838.397057][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 838.402894][T11832] ? should_fail+0x75/0x9c0 [ 838.407428][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 838.412598][T11832] ? kmsan_get_metadata+0x33/0x220 [ 838.417755][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 838.424142][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 838.430249][T11832] ? kmsan_get_metadata+0x33/0x220 [ 838.435400][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 838.441245][T11832] __msan_chain_origin+0xbf/0x140 [ 838.446303][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.451459][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.456419][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 838.461303][T11832] do_recvmmsg+0xd77/0x2120 [ 838.465848][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 838.471782][T11832] ? kmsan_get_metadata+0x33/0x220 [ 838.476931][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 838.483204][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.489739][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.494471][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.500831][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.505884][T11832] do_fast_syscall_32+0x34/0x70 [ 838.510762][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.515308][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.521680][T11832] RIP: 0023:0xf6eda549 [ 838.525789][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 838.545441][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 838.553878][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 838.561866][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 838.569865][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 838.577845][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 838.585823][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 838.593820][T11832] [ 838.599592][T11832] Uninit was stored to memory at: [ 838.605258][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.610510][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.615733][T11832] do_recvmmsg+0xd77/0x2120 [ 838.620297][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.625149][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.631531][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.636737][T11832] do_fast_syscall_32+0x34/0x70 [ 838.641638][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.646400][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.652967][T11832] [ 838.655301][T11832] Uninit was stored to memory at: [ 838.660469][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.665729][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.670716][T11832] do_recvmmsg+0xd77/0x2120 [ 838.675395][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.680117][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.686659][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.691732][T11832] do_fast_syscall_32+0x34/0x70 [ 838.696740][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.701287][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.707783][T11832] [ 838.710129][T11832] Uninit was stored to memory at: [ 838.715378][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.720530][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.725694][T11832] do_recvmmsg+0xd77/0x2120 [ 838.730247][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.735137][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.741512][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.746707][T11832] do_fast_syscall_32+0x34/0x70 [ 838.751607][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.756338][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.762829][T11832] [ 838.765165][T11832] Uninit was stored to memory at: [ 838.770346][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.775638][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.781569][T11832] do_recvmmsg+0xd77/0x2120 [ 838.786237][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.791015][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.797568][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.802710][T11832] do_fast_syscall_32+0x34/0x70 [ 838.807587][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.812304][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.818692][T11832] [ 838.821110][T11832] Uninit was stored to memory at: [ 838.826414][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.831581][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.836775][T11832] do_recvmmsg+0xd77/0x2120 [ 838.841349][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.846300][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.852798][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.857883][T11832] do_fast_syscall_32+0x34/0x70 [ 838.862917][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.867480][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.873985][T11832] [ 838.876322][T11832] Uninit was stored to memory at: [ 838.881390][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.886722][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.891702][T11832] do_recvmmsg+0xd77/0x2120 [ 838.896383][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.901110][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.907673][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.912856][T11832] do_fast_syscall_32+0x34/0x70 [ 838.917760][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.922471][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.928857][T11832] [ 838.931177][T11832] Uninit was stored to memory at: [ 838.936394][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 838.941631][T11832] get_compat_msghdr+0x108/0x2c0 [ 838.946793][T11832] do_recvmmsg+0xd77/0x2120 [ 838.951350][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 838.956265][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 838.962747][T11832] __do_fast_syscall_32+0x96/0xf0 [ 838.967825][T11832] do_fast_syscall_32+0x34/0x70 [ 838.972993][T11832] do_SYSENTER_32+0x1b/0x20 [ 838.977546][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 838.984101][T11832] [ 838.986432][T11832] Local variable msg_sys created at: [ 838.991708][T11832] do_recvmmsg+0xbb/0x2120 [ 838.996289][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.131261][T11832] not chained 850000 origins [ 839.136040][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 839.144826][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.154907][T11832] Call Trace: [ 839.158190][T11832] [ 839.161123][T11832] dump_stack_lvl+0x1ff/0x28e [ 839.165832][T11832] dump_stack+0x25/0x28 [ 839.170024][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 839.175784][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 839.182054][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 839.188148][T11832] ? kmsan_get_metadata+0x33/0x220 [ 839.193288][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 839.199124][T11832] ? kmsan_get_metadata+0x33/0x220 [ 839.204272][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 839.210107][T11832] ? should_fail+0x75/0x9c0 [ 839.214646][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 839.219778][T11832] ? kmsan_get_metadata+0x33/0x220 [ 839.224913][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 839.231182][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 839.237290][T11832] ? kmsan_get_metadata+0x33/0x220 [ 839.242432][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 839.248267][T11832] __msan_chain_origin+0xbf/0x140 [ 839.253344][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.258492][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.263450][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 839.268330][T11832] do_recvmmsg+0xd77/0x2120 [ 839.272871][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 839.278715][T11832] ? kmsan_get_metadata+0x33/0x220 [ 839.283943][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 839.290216][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.296763][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.301476][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.307835][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.312890][T11832] do_fast_syscall_32+0x34/0x70 [ 839.317768][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.322301][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.330541][T11832] RIP: 0023:0xf6eda549 [ 839.334640][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 839.354271][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 839.362699][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 839.370683][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 839.378680][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 839.386658][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 839.394875][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 839.402884][T11832] [ 839.408759][T11832] Uninit was stored to memory at: [ 839.414257][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.419414][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.424517][T11832] do_recvmmsg+0xd77/0x2120 [ 839.429076][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.433937][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.440320][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.445527][T11832] do_fast_syscall_32+0x34/0x70 [ 839.450430][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.455102][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.461568][T11832] [ 839.464077][T11832] Uninit was stored to memory at: [ 839.469150][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.474414][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.479393][T11832] do_recvmmsg+0xd77/0x2120 [ 839.484058][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.488785][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.495346][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.500422][T11832] do_fast_syscall_32+0x34/0x70 [ 839.505596][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.510155][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.516748][T11832] [ 839.519085][T11832] Uninit was stored to memory at: [ 839.524332][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.529490][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.534627][T11832] do_recvmmsg+0xd77/0x2120 [ 839.539178][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.544077][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.550455][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.555669][T11832] do_fast_syscall_32+0x34/0x70 [ 839.560567][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.565229][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.571607][T11832] [ 839.574089][T11832] Uninit was stored to memory at: [ 839.579174][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.584503][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.589485][T11832] do_recvmmsg+0xd77/0x2120 [ 839.594144][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.598867][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.605411][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.610495][T11832] do_fast_syscall_32+0x34/0x70 [ 839.615506][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.620058][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.626558][T11832] [ 839.628890][T11832] Uninit was stored to memory at: [ 839.634133][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.639292][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.644407][T11832] do_recvmmsg+0xd77/0x2120 [ 839.649056][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.653929][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.660304][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.665563][T11832] do_fast_syscall_32+0x34/0x70 [ 839.670462][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.675113][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.681494][T11832] [ 839.683941][T11832] Uninit was stored to memory at: [ 839.689017][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.694339][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.699317][T11832] do_recvmmsg+0xd77/0x2120 [ 839.704025][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.708748][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.715236][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.720373][T11832] do_fast_syscall_32+0x34/0x70 [ 839.725442][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.730048][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.736548][T11832] [ 839.738888][T11832] Uninit was stored to memory at: [ 839.744123][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 839.749395][T11832] get_compat_msghdr+0x108/0x2c0 [ 839.754540][T11832] do_recvmmsg+0xd77/0x2120 [ 839.759099][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.763993][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 839.770370][T11832] __do_fast_syscall_32+0x96/0xf0 [ 839.775620][T11832] do_fast_syscall_32+0x34/0x70 [ 839.780521][T11832] do_SYSENTER_32+0x1b/0x20 [ 839.785256][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 839.791637][T11832] [ 839.794077][T11832] Local variable msg_sys created at: [ 839.799372][T11832] do_recvmmsg+0xbb/0x2120 [ 839.803998][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 839.936358][T11832] not chained 860000 origins [ 839.941079][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 839.949863][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 839.959940][T11832] Call Trace: [ 839.963229][T11832] [ 839.966172][T11832] dump_stack_lvl+0x1ff/0x28e [ 839.970887][T11832] dump_stack+0x25/0x28 [ 839.975066][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 839.980815][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 839.987089][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 839.993189][T11832] ? kmsan_get_metadata+0x33/0x220 [ 839.998322][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.004156][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.009291][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.015125][T11832] ? should_fail+0x75/0x9c0 [ 840.019652][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 840.024793][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.029939][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 840.036211][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 840.042399][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.047544][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.053406][T11832] __msan_chain_origin+0xbf/0x140 [ 840.058458][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.063604][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.068576][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 840.073456][T11832] do_recvmmsg+0xd77/0x2120 [ 840.077998][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.083843][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.089006][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 840.095300][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.101854][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.106678][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.113044][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.118100][T11832] do_fast_syscall_32+0x34/0x70 [ 840.122979][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.127508][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.133863][T11832] RIP: 0023:0xf6eda549 [ 840.137942][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 840.157578][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 840.166012][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 840.174006][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 840.181988][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 840.189986][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 840.197966][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 840.205957][T11832] [ 840.212758][T11832] Uninit was stored to memory at: [ 840.217857][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.223644][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.228626][T11832] do_recvmmsg+0xd77/0x2120 [ 840.233269][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.238005][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.244479][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.249570][T11832] do_fast_syscall_32+0x34/0x70 [ 840.254647][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.259194][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.265672][T11832] [ 840.268010][T11832] Uninit was stored to memory at: [ 840.273192][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.278341][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.283411][T11832] do_recvmmsg+0xd77/0x2120 [ 840.287960][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.292810][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.299206][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.304405][T11832] do_fast_syscall_32+0x34/0x70 [ 840.309327][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.314014][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.320448][T11832] [ 840.322876][T11832] Uninit was stored to memory at: [ 840.327946][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.333220][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.338197][T11832] do_recvmmsg+0xd77/0x2120 [ 840.342889][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.347613][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.354103][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.359183][T11832] do_fast_syscall_32+0x34/0x70 [ 840.364230][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.368794][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.375340][T11832] [ 840.377684][T11832] Uninit was stored to memory at: [ 840.382931][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.388086][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.393204][T11832] do_recvmmsg+0xd77/0x2120 [ 840.397761][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.402641][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.409023][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.414386][T11832] do_fast_syscall_32+0x34/0x70 [ 840.419340][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.424064][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.430456][T11832] [ 840.432943][T11832] Uninit was stored to memory at: [ 840.438032][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.443352][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.448337][T11832] do_recvmmsg+0xd77/0x2120 [ 840.453036][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.457765][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.464380][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.469467][T11832] do_fast_syscall_32+0x34/0x70 [ 840.474511][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.479070][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.485615][T11832] [ 840.487959][T11832] Uninit was stored to memory at: [ 840.493206][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.498358][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.503563][T11832] do_recvmmsg+0xd77/0x2120 [ 840.508112][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.512970][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.519345][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.524648][T11832] do_fast_syscall_32+0x34/0x70 [ 840.529556][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.534261][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.540656][T11832] [ 840.543135][T11832] Uninit was stored to memory at: [ 840.548306][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.553602][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.558672][T11832] do_recvmmsg+0xd77/0x2120 [ 840.563381][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.568104][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.574613][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.579688][T11832] do_fast_syscall_32+0x34/0x70 [ 840.584721][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.589281][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.595837][T11832] [ 840.598185][T11832] Local variable msg_sys created at: [ 840.603626][T11832] do_recvmmsg+0xbb/0x2120 [ 840.608092][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.745697][T11832] not chained 870000 origins [ 840.750376][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 840.759165][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 840.769224][T11832] Call Trace: [ 840.772510][T11832] [ 840.775449][T11832] dump_stack_lvl+0x1ff/0x28e [ 840.780176][T11832] dump_stack+0x25/0x28 [ 840.784349][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 840.790092][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 840.796365][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 840.802483][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.807723][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.813561][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.818717][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.824575][T11832] ? should_fail+0x75/0x9c0 [ 840.829097][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 840.834227][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.839377][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 840.845648][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 840.851739][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.856873][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.862780][T11832] __msan_chain_origin+0xbf/0x140 [ 840.867833][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 840.872998][T11832] get_compat_msghdr+0x108/0x2c0 [ 840.877972][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 840.882873][T11832] do_recvmmsg+0xd77/0x2120 [ 840.887421][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 840.893270][T11832] ? kmsan_get_metadata+0x33/0x220 [ 840.898426][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 840.904722][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.911274][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 840.915995][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 840.922384][T11832] __do_fast_syscall_32+0x96/0xf0 [ 840.927462][T11832] do_fast_syscall_32+0x34/0x70 [ 840.932347][T11832] do_SYSENTER_32+0x1b/0x20 [ 840.936896][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 840.943253][T11832] RIP: 0023:0xf6eda549 [ 840.947382][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 840.967195][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 840.975655][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 840.983666][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 840.991710][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 840.999689][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 841.007716][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 841.015861][T11832] [ 841.022467][T11832] Uninit was stored to memory at: [ 841.027566][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.033261][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.038244][T11832] do_recvmmsg+0xd77/0x2120 [ 841.042884][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.047608][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.054065][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.059140][T11832] do_fast_syscall_32+0x34/0x70 [ 841.064194][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.068774][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.075258][T11832] [ 841.077637][T11832] Uninit was stored to memory at: [ 841.082850][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.087996][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.093099][T11832] do_recvmmsg+0xd77/0x2120 [ 841.097647][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.102499][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.108870][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.114069][T11832] do_fast_syscall_32+0x34/0x70 [ 841.118965][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.123646][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.130027][T11832] [ 841.132494][T11832] Uninit was stored to memory at: [ 841.137576][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.142815][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.147797][T11832] do_recvmmsg+0xd77/0x2120 [ 841.152504][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.157229][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.163755][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.168859][T11832] do_fast_syscall_32+0x34/0x70 [ 841.173886][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.178442][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.184960][T11832] [ 841.187295][T11832] Uninit was stored to memory at: [ 841.192530][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.197709][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.202825][T11832] do_recvmmsg+0xd77/0x2120 [ 841.207383][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.212254][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.218633][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.223843][T11832] do_fast_syscall_32+0x34/0x70 [ 841.228741][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.233424][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.239827][T11832] [ 841.242292][T11832] Uninit was stored to memory at: [ 841.247375][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.252622][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.257599][T11832] do_recvmmsg+0xd77/0x2120 [ 841.262286][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.267012][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.273524][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.278600][T11832] do_fast_syscall_32+0x34/0x70 [ 841.283666][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.288219][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.294736][T11832] [ 841.297075][T11832] Uninit was stored to memory at: [ 841.302298][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.307446][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.312550][T11832] do_recvmmsg+0xd77/0x2120 [ 841.317097][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.321797][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.328292][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.333502][T11832] do_fast_syscall_32+0x34/0x70 [ 841.338396][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.343079][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.349456][T11832] [ 841.351999][T11832] Uninit was stored to memory at: [ 841.357083][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.362379][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.367369][T11832] do_recvmmsg+0xd77/0x2120 [ 841.372070][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.376804][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.383352][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.388574][T11832] do_fast_syscall_32+0x34/0x70 [ 841.393616][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.398217][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.404741][T11832] [ 841.407119][T11832] Local variable msg_sys created at: [ 841.412547][T11832] do_recvmmsg+0xbb/0x2120 [ 841.417014][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.548285][T11832] not chained 880000 origins [ 841.553124][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 841.561934][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 841.572020][T11832] Call Trace: [ 841.575298][T11832] [ 841.578231][T11832] dump_stack_lvl+0x1ff/0x28e [ 841.582952][T11832] dump_stack+0x25/0x28 [ 841.587149][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 841.592913][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 841.599286][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 841.605414][T11832] ? kmsan_get_metadata+0x33/0x220 [ 841.610577][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 841.616583][T11832] ? kmsan_get_metadata+0x33/0x220 [ 841.621739][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 841.627759][T11832] ? should_fail+0x75/0x9c0 [ 841.632284][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 841.637483][T11832] ? kmsan_get_metadata+0x33/0x220 [ 841.642705][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 841.648974][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 841.655075][T11832] ? kmsan_get_metadata+0x33/0x220 [ 841.660226][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 841.666063][T11832] __msan_chain_origin+0xbf/0x140 [ 841.671148][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.676297][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.681255][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 841.686143][T11832] do_recvmmsg+0xd77/0x2120 [ 841.690712][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 841.696576][T11832] ? kmsan_get_metadata+0x33/0x220 [ 841.701802][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 841.708092][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.714623][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.719337][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.725703][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.730759][T11832] do_fast_syscall_32+0x34/0x70 [ 841.735633][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.740158][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.746517][T11832] RIP: 0023:0xf6eda549 [ 841.750601][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 841.770234][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 841.778675][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 841.786661][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 841.794660][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 841.802641][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 841.810617][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 841.818617][T11832] [ 841.824348][T11832] Uninit was stored to memory at: [ 841.824420][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.835224][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.840205][T11832] do_recvmmsg+0xd77/0x2120 [ 841.844878][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.849603][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.856184][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.861258][T11832] do_fast_syscall_32+0x34/0x70 [ 841.866296][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.870851][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.877364][T11832] [ 841.879700][T11832] Uninit was stored to memory at: [ 841.884897][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.890070][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.895226][T11832] do_recvmmsg+0xd77/0x2120 [ 841.899777][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.904637][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.911011][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.916196][T11832] do_fast_syscall_32+0x34/0x70 [ 841.921185][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.925863][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.932340][T11832] [ 841.934673][T11832] Uninit was stored to memory at: [ 841.939748][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.945151][T11832] get_compat_msghdr+0x108/0x2c0 [ 841.950126][T11832] do_recvmmsg+0xd77/0x2120 [ 841.954847][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 841.959576][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 841.966068][T11832] __do_fast_syscall_32+0x96/0xf0 [ 841.971149][T11832] do_fast_syscall_32+0x34/0x70 [ 841.976155][T11832] do_SYSENTER_32+0x1b/0x20 [ 841.980704][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 841.987296][T11832] [ 841.989630][T11832] Uninit was stored to memory at: [ 841.994852][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 841.999999][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.005143][T11832] do_recvmmsg+0xd77/0x2120 [ 842.009693][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.014535][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.020907][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.026144][T11832] do_fast_syscall_32+0x34/0x70 [ 842.031042][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.035713][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.042186][T11832] [ 842.047475][T11832] Uninit was stored to memory at: [ 842.052818][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.057975][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.063113][T11832] do_recvmmsg+0xd77/0x2120 [ 842.067762][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.072655][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.079034][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.084314][T11832] do_fast_syscall_32+0x34/0x70 [ 842.089304][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.093997][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.100475][T11832] [ 842.102979][T11832] Uninit was stored to memory at: [ 842.108051][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.113368][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.118350][T11832] do_recvmmsg+0xd77/0x2120 [ 842.123026][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.127751][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.134289][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.139364][T11832] do_fast_syscall_32+0x34/0x70 [ 842.144458][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.149011][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.155512][T11832] [ 842.157846][T11832] Uninit was stored to memory at: [ 842.163075][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.168221][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.173358][T11832] do_recvmmsg+0xd77/0x2120 [ 842.177918][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.182786][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.189170][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.194416][T11832] do_fast_syscall_32+0x34/0x70 [ 842.199323][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.204086][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.210475][T11832] [ 842.212949][T11832] Local variable msg_sys created at: [ 842.218244][T11832] do_recvmmsg+0xbb/0x2120 [ 842.222875][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.367728][T11832] not chained 890000 origins [ 842.372499][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 842.381279][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 842.391344][T11832] Call Trace: [ 842.394633][T11832] [ 842.397573][T11832] dump_stack_lvl+0x1ff/0x28e [ 842.402286][T11832] dump_stack+0x25/0x28 [ 842.406487][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 842.412235][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 842.418501][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 842.424606][T11832] ? kmsan_get_metadata+0x33/0x220 [ 842.429780][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 842.435618][T11832] ? kmsan_get_metadata+0x33/0x220 [ 842.440753][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 842.446587][T11832] ? should_fail+0x75/0x9c0 [ 842.451109][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 842.456241][T11832] ? kmsan_get_metadata+0x33/0x220 [ 842.461375][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 842.467643][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 842.473737][T11832] ? kmsan_get_metadata+0x33/0x220 [ 842.478870][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 842.484711][T11832] __msan_chain_origin+0xbf/0x140 [ 842.489758][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.494906][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.499868][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 842.504759][T11832] do_recvmmsg+0xd77/0x2120 [ 842.509325][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 842.515180][T11832] ? kmsan_get_metadata+0x33/0x220 [ 842.520323][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 842.526605][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.533152][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.537876][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.544330][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.549390][T11832] do_fast_syscall_32+0x34/0x70 [ 842.554266][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.558791][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.565147][T11832] RIP: 0023:0xf6eda549 [ 842.569225][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 842.588866][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 842.597394][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 842.605380][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 842.613381][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 842.621366][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 842.629347][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 842.637340][T11832] [ 842.643951][T11832] Uninit was stored to memory at: [ 842.649060][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.654842][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.659827][T11832] do_recvmmsg+0xd77/0x2120 [ 842.664509][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.669237][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.675753][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.680834][T11832] do_fast_syscall_32+0x34/0x70 [ 842.685859][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.690418][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.696935][T11832] [ 842.699268][T11832] Uninit was stored to memory at: [ 842.704496][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.709672][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.714858][T11832] do_recvmmsg+0xd77/0x2120 [ 842.719430][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.724340][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.730729][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.735935][T11832] do_fast_syscall_32+0x34/0x70 [ 842.740838][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.745564][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.752032][T11832] [ 842.754372][T11832] Uninit was stored to memory at: [ 842.759465][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.764804][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.769782][T11832] do_recvmmsg+0xd77/0x2120 [ 842.774464][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.779189][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.785754][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.790828][T11832] do_fast_syscall_32+0x34/0x70 [ 842.795910][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.800464][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.807009][T11832] [ 842.809346][T11832] Uninit was stored to memory at: [ 842.814679][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.819832][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.825069][T11832] do_recvmmsg+0xd77/0x2120 [ 842.829620][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.834465][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.840840][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.846085][T11832] do_fast_syscall_32+0x34/0x70 [ 842.850984][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.855648][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.862122][T11832] [ 842.864457][T11832] Uninit was stored to memory at: [ 842.869529][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.874849][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.879830][T11832] do_recvmmsg+0xd77/0x2120 [ 842.884511][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.889234][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.895717][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.900793][T11832] do_fast_syscall_32+0x34/0x70 [ 842.905803][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.910410][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.916958][T11832] [ 842.919295][T11832] Uninit was stored to memory at: [ 842.924529][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.929679][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.934773][T11832] do_recvmmsg+0xd77/0x2120 [ 842.939322][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.944205][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 842.950600][T11832] __do_fast_syscall_32+0x96/0xf0 [ 842.955793][T11832] do_fast_syscall_32+0x34/0x70 [ 842.960695][T11832] do_SYSENTER_32+0x1b/0x20 [ 842.965368][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 842.971775][T11832] [ 842.974261][T11832] Uninit was stored to memory at: [ 842.979337][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 842.984624][T11832] get_compat_msghdr+0x108/0x2c0 [ 842.989608][T11832] do_recvmmsg+0xd77/0x2120 [ 842.994317][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 842.999042][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.005535][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.010607][T11832] do_fast_syscall_32+0x34/0x70 [ 843.015644][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.020191][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.026686][T11832] [ 843.029018][T11832] Local variable msg_sys created at: [ 843.034462][T11832] do_recvmmsg+0xbb/0x2120 [ 843.038922][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.176091][T11832] not chained 900000 origins [ 843.180730][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 843.189508][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 843.199572][T11832] Call Trace: [ 843.202854][T11832] [ 843.205787][T11832] dump_stack_lvl+0x1ff/0x28e [ 843.210581][T11832] dump_stack+0x25/0x28 [ 843.214757][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 843.220526][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 843.226815][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 843.232919][T11832] ? kmsan_get_metadata+0x33/0x220 [ 843.238085][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 843.243946][T11832] ? kmsan_get_metadata+0x33/0x220 [ 843.249080][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 843.254919][T11832] ? should_fail+0x75/0x9c0 [ 843.259465][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 843.264598][T11832] ? kmsan_get_metadata+0x33/0x220 [ 843.269752][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 843.276027][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 843.282166][T11832] ? kmsan_get_metadata+0x33/0x220 [ 843.287303][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 843.293149][T11832] __msan_chain_origin+0xbf/0x140 [ 843.298221][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.303400][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.308384][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 843.313292][T11832] do_recvmmsg+0xd77/0x2120 [ 843.317853][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 843.323710][T11832] ? kmsan_get_metadata+0x33/0x220 [ 843.328870][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 843.335183][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.341743][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.346473][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.352859][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.357959][T11832] do_fast_syscall_32+0x34/0x70 [ 843.362858][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.367428][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.373798][T11832] RIP: 0023:0xf6eda549 [ 843.377892][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 843.397543][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 843.405985][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 843.413996][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 843.421980][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 843.429981][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 843.437983][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 843.445986][T11832] [ 843.451996][T11832] Uninit was stored to memory at: [ 843.457183][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.462736][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.467723][T11832] do_recvmmsg+0xd77/0x2120 [ 843.472365][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.477094][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.483615][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.488694][T11832] do_fast_syscall_32+0x34/0x70 [ 843.493692][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.498251][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.504845][T11832] [ 843.507178][T11832] Uninit was stored to memory at: [ 843.512405][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.517581][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.522797][T11832] do_recvmmsg+0xd77/0x2120 [ 843.527377][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.532251][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.538643][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.543838][T11832] do_fast_syscall_32+0x34/0x70 [ 843.548741][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.553435][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.559916][T11832] [ 843.562385][T11832] Uninit was stored to memory at: [ 843.567460][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.572843][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.577825][T11832] do_recvmmsg+0xd77/0x2120 [ 843.582520][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.587246][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.593756][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.598846][T11832] do_fast_syscall_32+0x34/0x70 [ 843.603916][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.608476][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.615021][T11832] [ 843.617441][T11832] Uninit was stored to memory at: [ 843.622687][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.627845][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.632955][T11832] do_recvmmsg+0xd77/0x2120 [ 843.637509][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.642334][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.648713][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.653917][T11832] do_fast_syscall_32+0x34/0x70 [ 843.658814][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.663494][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.669871][T11832] [ 843.672351][T11832] Uninit was stored to memory at: [ 843.677424][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.682703][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.687675][T11832] do_recvmmsg+0xd77/0x2120 [ 843.692356][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.697079][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.703842][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.708928][T11832] do_fast_syscall_32+0x34/0x70 [ 843.713995][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.718546][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.725085][T11832] [ 843.727421][T11832] Uninit was stored to memory at: [ 843.732636][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.737793][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.742922][T11832] do_recvmmsg+0xd77/0x2120 [ 843.747475][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.752342][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.758725][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.763939][T11832] do_fast_syscall_32+0x34/0x70 [ 843.768839][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.773535][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.779914][T11832] [ 843.782384][T11832] Uninit was stored to memory at: [ 843.787465][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 843.792750][T11832] get_compat_msghdr+0x108/0x2c0 [ 843.797720][T11832] do_recvmmsg+0xd77/0x2120 [ 843.802399][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.807127][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 843.813630][T11832] __do_fast_syscall_32+0x96/0xf0 [ 843.818701][T11832] do_fast_syscall_32+0x34/0x70 [ 843.823752][T11832] do_SYSENTER_32+0x1b/0x20 [ 843.828302][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 843.834832][T11832] [ 843.837168][T11832] Local variable msg_sys created at: [ 843.842603][T11832] do_recvmmsg+0xbb/0x2120 [ 843.847069][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 843.987395][T11832] not chained 910000 origins [ 843.992149][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 844.000926][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.011051][T11832] Call Trace: [ 844.014336][T11832] [ 844.017264][T11832] dump_stack_lvl+0x1ff/0x28e [ 844.022005][T11832] dump_stack+0x25/0x28 [ 844.026176][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 844.031922][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 844.038198][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 844.044310][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.049454][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.055289][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.060459][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.066383][T11832] ? should_fail+0x75/0x9c0 [ 844.070934][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 844.076064][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.081193][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 844.087459][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 844.093552][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.098691][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.104528][T11832] __msan_chain_origin+0xbf/0x140 [ 844.109575][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.114720][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.119673][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 844.124552][T11832] do_recvmmsg+0xd77/0x2120 [ 844.129101][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.134943][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.140077][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 844.146350][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.152889][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.157598][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.163958][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.169010][T11832] do_fast_syscall_32+0x34/0x70 [ 844.173884][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.178409][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.184771][T11832] RIP: 0023:0xf6eda549 [ 844.188844][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 844.208470][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 844.216899][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 844.224988][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 844.232966][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 844.240939][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 844.249002][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 844.257171][T11832] [ 844.263797][T11832] Uninit was stored to memory at: [ 844.268898][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.274660][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.279648][T11832] do_recvmmsg+0xd77/0x2120 [ 844.284339][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.289065][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.295595][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.300672][T11832] do_fast_syscall_32+0x34/0x70 [ 844.305750][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.310301][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.316847][T11832] [ 844.319178][T11832] Uninit was stored to memory at: [ 844.324380][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.329614][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.335106][T11832] do_recvmmsg+0xd77/0x2120 [ 844.339682][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.344562][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.350954][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.356226][T11832] do_fast_syscall_32+0x34/0x70 [ 844.361124][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.365877][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.372384][T11832] [ 844.374723][T11832] Uninit was stored to memory at: [ 844.379859][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.385370][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.390580][T11832] do_recvmmsg+0xd77/0x2120 [ 844.395715][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.400447][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.406945][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.412121][T11832] do_fast_syscall_32+0x34/0x70 [ 844.417023][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.421549][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.428097][T11832] [ 844.430457][T11832] Uninit was stored to memory at: [ 844.435675][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.440822][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.445967][T11832] do_recvmmsg+0xd77/0x2120 [ 844.450518][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.455376][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.461804][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.467046][T11832] do_fast_syscall_32+0x34/0x70 [ 844.472081][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.476626][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.483118][T11832] [ 844.485449][T11832] Uninit was stored to memory at: [ 844.490506][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.495830][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.500813][T11832] do_recvmmsg+0xd77/0x2120 [ 844.505564][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.510286][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.516831][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.522096][T11832] do_fast_syscall_32+0x34/0x70 [ 844.526994][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.531542][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.538042][T11832] [ 844.540367][T11832] Uninit was stored to memory at: [ 844.545571][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.550723][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.555875][T11832] do_recvmmsg+0xd77/0x2120 [ 844.560432][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.565309][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.571691][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.576892][T11832] do_fast_syscall_32+0x34/0x70 [ 844.581956][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.586515][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.593042][T11832] [ 844.595378][T11832] Uninit was stored to memory at: [ 844.600435][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.605702][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.610679][T11832] do_recvmmsg+0xd77/0x2120 [ 844.615396][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.620121][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.626634][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.631706][T11832] do_fast_syscall_32+0x34/0x70 [ 844.636718][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.641268][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.647814][T11832] [ 844.650149][T11832] Local variable msg_sys created at: [ 844.655595][T11832] do_recvmmsg+0xbb/0x2120 [ 844.660059][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.800135][T11832] not chained 920000 origins [ 844.804854][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 844.813639][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.823715][T11832] Call Trace: [ 844.826995][T11832] [ 844.829924][T11832] dump_stack_lvl+0x1ff/0x28e [ 844.834633][T11832] dump_stack+0x25/0x28 [ 844.838807][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 844.844550][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 844.850816][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 844.856914][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.862051][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.867894][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.873031][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.878868][T11832] ? should_fail+0x75/0x9c0 [ 844.883391][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 844.888521][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.893663][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 844.899954][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 844.906090][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.911230][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.917065][T11832] __msan_chain_origin+0xbf/0x140 [ 844.922234][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 844.927389][T11832] get_compat_msghdr+0x108/0x2c0 [ 844.932350][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 844.937242][T11832] do_recvmmsg+0xd77/0x2120 [ 844.941789][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 844.947682][T11832] ? kmsan_get_metadata+0x33/0x220 [ 844.952849][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 844.959119][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.965653][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 844.970464][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 844.976823][T11832] __do_fast_syscall_32+0x96/0xf0 [ 844.981879][T11832] do_fast_syscall_32+0x34/0x70 [ 844.986765][T11832] do_SYSENTER_32+0x1b/0x20 [ 844.991293][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 844.997656][T11832] RIP: 0023:0xf6eda549 [ 845.001740][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 845.021386][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 845.029961][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 845.037956][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 845.045952][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 845.053947][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 845.061942][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 845.070045][T11832] [ 845.076525][T11832] Uninit was stored to memory at: [ 845.081631][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.087323][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.092563][T11832] do_recvmmsg+0xd77/0x2120 [ 845.097123][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.101967][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.108353][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.113578][T11832] do_fast_syscall_32+0x34/0x70 [ 845.118479][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.123200][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.129594][T11832] [ 845.132081][T11832] Uninit was stored to memory at: [ 845.137168][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.142455][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.147532][T11832] do_recvmmsg+0xd77/0x2120 [ 845.152248][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.156971][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.163510][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.168663][T11832] do_fast_syscall_32+0x34/0x70 [ 845.173700][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.178255][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.184806][T11832] [ 845.187137][T11832] Uninit was stored to memory at: [ 845.192395][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.197556][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.202796][T11832] do_recvmmsg+0xd77/0x2120 [ 845.207354][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.212194][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.218574][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.223810][T11832] do_fast_syscall_32+0x34/0x70 [ 845.228710][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.233424][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.239888][T11832] [ 845.242554][T11832] Uninit was stored to memory at: [ 845.247639][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.252968][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.257955][T11832] do_recvmmsg+0xd77/0x2120 [ 845.262669][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.267405][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.273924][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.279008][T11832] do_fast_syscall_32+0x34/0x70 [ 845.284080][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.288751][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.295263][T11832] [ 845.297615][T11832] Uninit was stored to memory at: [ 845.302864][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.308124][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.313295][T11832] do_recvmmsg+0xd77/0x2120 [ 845.317858][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.322764][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.329142][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.334333][T11832] do_fast_syscall_32+0x34/0x70 [ 845.339240][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.343963][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.350346][T11832] [ 845.352855][T11832] Uninit was stored to memory at: [ 845.357934][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.363247][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.368219][T11832] do_recvmmsg+0xd77/0x2120 [ 845.372934][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.377671][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.384167][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.389264][T11832] do_fast_syscall_32+0x34/0x70 [ 845.394300][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.398875][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.405609][T11832] [ 845.407949][T11832] Uninit was stored to memory at: [ 845.413177][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.418329][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.423579][T11832] do_recvmmsg+0xd77/0x2120 [ 845.428151][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.433047][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.439428][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.444674][T11832] do_fast_syscall_32+0x34/0x70 [ 845.449588][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.454277][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.460658][T11832] [ 845.463166][T11832] Local variable msg_sys created at: [ 845.468459][T11832] do_recvmmsg+0xbb/0x2120 [ 845.473072][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.606249][T11832] not chained 930000 origins [ 845.610871][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 845.619652][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 845.629714][T11832] Call Trace: [ 845.633013][T11832] [ 845.635991][T11832] dump_stack_lvl+0x1ff/0x28e [ 845.640707][T11832] dump_stack+0x25/0x28 [ 845.644887][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 845.650634][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 845.656925][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 845.663016][T11832] ? kmsan_get_metadata+0x33/0x220 [ 845.668380][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 845.674221][T11832] ? kmsan_get_metadata+0x33/0x220 [ 845.679361][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 845.685257][T11832] ? should_fail+0x75/0x9c0 [ 845.689787][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 845.694923][T11832] ? kmsan_get_metadata+0x33/0x220 [ 845.700060][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 845.706331][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 845.712452][T11832] ? kmsan_get_metadata+0x33/0x220 [ 845.717585][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 845.723422][T11832] __msan_chain_origin+0xbf/0x140 [ 845.728473][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.733614][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.738572][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 845.743452][T11832] do_recvmmsg+0xd77/0x2120 [ 845.747992][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 845.753839][T11832] ? kmsan_get_metadata+0x33/0x220 [ 845.758973][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 845.765245][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.771778][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.776500][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.782866][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.787946][T11832] do_fast_syscall_32+0x34/0x70 [ 845.792827][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.797354][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.803721][T11832] RIP: 0023:0xf6eda549 [ 845.807836][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 845.827469][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 845.835905][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 845.843886][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 845.851866][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 845.859866][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 845.867844][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 845.875832][T11832] [ 845.881732][T11832] Uninit was stored to memory at: [ 845.888638][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.894057][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.899040][T11832] do_recvmmsg+0xd77/0x2120 [ 845.903688][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.908425][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.914957][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.920045][T11832] do_fast_syscall_32+0x34/0x70 [ 845.925115][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.929678][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.936375][T11832] [ 845.938717][T11832] Uninit was stored to memory at: [ 845.943974][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 845.949130][T11832] get_compat_msghdr+0x108/0x2c0 [ 845.954239][T11832] do_recvmmsg+0xd77/0x2120 [ 845.958800][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 845.963690][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 845.970076][T11832] __do_fast_syscall_32+0x96/0xf0 [ 845.975256][T11832] do_fast_syscall_32+0x34/0x70 [ 845.980154][T11832] do_SYSENTER_32+0x1b/0x20 [ 845.984856][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 845.991249][T11832] [ 845.993751][T11832] Uninit was stored to memory at: [ 845.998832][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.004125][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.009100][T11832] do_recvmmsg+0xd77/0x2120 [ 846.013800][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.018533][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.025073][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.030165][T11832] do_fast_syscall_32+0x34/0x70 [ 846.035346][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.039912][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.046425][T11832] [ 846.048768][T11832] Uninit was stored to memory at: [ 846.054021][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.059454][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.064630][T11832] do_recvmmsg+0xd77/0x2120 [ 846.069255][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.074129][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.080505][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.085732][T11832] do_fast_syscall_32+0x34/0x70 [ 846.090641][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.095788][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.102265][T11832] [ 846.104601][T11832] Uninit was stored to memory at: [ 846.109670][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.114915][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.119896][T11832] do_recvmmsg+0xd77/0x2120 [ 846.124592][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.129324][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.135865][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.140955][T11832] do_fast_syscall_32+0x34/0x70 [ 846.146020][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.150579][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.157083][T11832] [ 846.159416][T11832] Uninit was stored to memory at: [ 846.164647][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.169796][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.175063][T11832] do_recvmmsg+0xd77/0x2120 [ 846.179622][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.184499][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.190889][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.196143][T11832] do_fast_syscall_32+0x34/0x70 [ 846.201102][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.205758][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.212234][T11832] [ 846.214573][T11832] Uninit was stored to memory at: [ 846.219651][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.224953][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.229954][T11832] do_recvmmsg+0xd77/0x2120 [ 846.234737][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.239465][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.245979][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.251055][T11832] do_fast_syscall_32+0x34/0x70 [ 846.256107][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.260663][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.267166][T11832] [ 846.269532][T11832] Local variable msg_sys created at: [ 846.274985][T11832] do_recvmmsg+0xbb/0x2120 [ 846.279453][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.416518][T11832] not chained 940000 origins [ 846.421256][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 846.430041][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 846.440107][T11832] Call Trace: [ 846.443404][T11832] [ 846.446355][T11832] dump_stack_lvl+0x1ff/0x28e [ 846.451093][T11832] dump_stack+0x25/0x28 [ 846.455273][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 846.461023][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 846.467391][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 846.473524][T11832] ? kmsan_get_metadata+0x33/0x220 [ 846.478692][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 846.484575][T11832] ? kmsan_get_metadata+0x33/0x220 [ 846.489734][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 846.495597][T11832] ? should_fail+0x75/0x9c0 [ 846.500147][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 846.505311][T11832] ? kmsan_get_metadata+0x33/0x220 [ 846.510482][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 846.516756][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 846.522858][T11832] ? kmsan_get_metadata+0x33/0x220 [ 846.528198][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 846.534049][T11832] __msan_chain_origin+0xbf/0x140 [ 846.539119][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.544296][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.549295][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 846.554199][T11832] do_recvmmsg+0xd77/0x2120 [ 846.558775][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 846.564633][T11832] ? kmsan_get_metadata+0x33/0x220 [ 846.569793][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 846.576074][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.582631][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.587381][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.593770][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.598860][T11832] do_fast_syscall_32+0x34/0x70 [ 846.603766][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.608329][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.614730][T11832] RIP: 0023:0xf6eda549 [ 846.618811][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 846.638445][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 846.646883][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 846.655011][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 846.663001][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 846.671093][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 846.679074][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 846.687164][T11832] [ 846.694646][T11832] Uninit was stored to memory at: [ 846.699744][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.708112][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.713445][T11832] do_recvmmsg+0xd77/0x2120 [ 846.718012][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.722817][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.729288][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.734461][T11832] do_fast_syscall_32+0x34/0x70 [ 846.739363][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.744219][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.750613][T11832] [ 846.753049][T11832] Uninit was stored to memory at: [ 846.758122][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.763403][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.768385][T11832] do_recvmmsg+0xd77/0x2120 [ 846.773150][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.777873][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.784398][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.789474][T11832] do_fast_syscall_32+0x34/0x70 [ 846.794528][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.801074][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.807593][T11832] [ 846.809931][T11832] Uninit was stored to memory at: [ 846.815166][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.820321][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.825433][T11832] do_recvmmsg+0xd77/0x2120 [ 846.829989][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.834846][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.841249][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.846423][T11832] do_fast_syscall_32+0x34/0x70 [ 846.851322][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.856014][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.862463][T11832] [ 846.864802][T11832] Uninit was stored to memory at: [ 846.869860][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.875750][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.880740][T11832] do_recvmmsg+0xd77/0x2120 [ 846.885391][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.890118][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.896639][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.901725][T11832] do_fast_syscall_32+0x34/0x70 [ 846.906751][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.911354][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.917913][T11832] [ 846.920249][T11832] Uninit was stored to memory at: [ 846.925482][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.930629][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.935747][T11832] do_recvmmsg+0xd77/0x2120 [ 846.940301][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 846.945119][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 846.951504][T11832] __do_fast_syscall_32+0x96/0xf0 [ 846.956723][T11832] do_fast_syscall_32+0x34/0x70 [ 846.961727][T11832] do_SYSENTER_32+0x1b/0x20 [ 846.966583][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 846.973335][T11832] [ 846.975672][T11832] Uninit was stored to memory at: [ 846.980785][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 846.986212][T11832] get_compat_msghdr+0x108/0x2c0 [ 846.991200][T11832] do_recvmmsg+0xd77/0x2120 [ 846.995912][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.000641][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.007172][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.012402][T11832] do_fast_syscall_32+0x34/0x70 [ 847.017383][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.022034][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.028444][T11832] [ 847.030771][T11832] Uninit was stored to memory at: [ 847.035998][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.041149][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.046244][T11832] do_recvmmsg+0xd77/0x2120 [ 847.050865][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.055734][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.062200][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.067280][T11832] do_fast_syscall_32+0x34/0x70 [ 847.072319][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.076875][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.083412][T11832] [ 847.085747][T11832] Local variable msg_sys created at: [ 847.091022][T11832] do_recvmmsg+0xbb/0x2120 [ 847.095629][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.232519][T11832] not chained 950000 origins [ 847.237152][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 847.245938][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 847.256136][T11832] Call Trace: [ 847.259456][T11832] [ 847.262393][T11832] dump_stack_lvl+0x1ff/0x28e [ 847.267111][T11832] dump_stack+0x25/0x28 [ 847.271409][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 847.277177][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 847.283574][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 847.289676][T11832] ? kmsan_get_metadata+0x33/0x220 [ 847.294811][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 847.300646][T11832] ? kmsan_get_metadata+0x33/0x220 [ 847.305779][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 847.311624][T11832] ? should_fail+0x75/0x9c0 [ 847.316154][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 847.321320][T11832] ? kmsan_get_metadata+0x33/0x220 [ 847.326483][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 847.332876][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 847.339010][T11832] ? kmsan_get_metadata+0x33/0x220 [ 847.344170][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 847.350035][T11832] __msan_chain_origin+0xbf/0x140 [ 847.355102][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.360262][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.365220][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 847.370098][T11832] do_recvmmsg+0xd77/0x2120 [ 847.374652][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 847.380564][T11832] ? kmsan_get_metadata+0x33/0x220 [ 847.385716][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 847.392006][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.398556][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.403276][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.409758][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.414846][T11832] do_fast_syscall_32+0x34/0x70 [ 847.419735][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.424330][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.430831][T11832] RIP: 0023:0xf6eda549 [ 847.434915][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 847.454557][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 847.462996][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 847.470978][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 847.478965][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 847.486963][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 847.494958][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 847.503172][T11832] [ 847.509871][T11832] Uninit was stored to memory at: [ 847.515531][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.520707][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.525857][T11832] do_recvmmsg+0xd77/0x2120 [ 847.530425][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.535279][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.541656][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.546847][T11832] do_fast_syscall_32+0x34/0x70 [ 847.551754][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.556396][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.562905][T11832] [ 847.565257][T11832] Uninit was stored to memory at: [ 847.570368][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.575684][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.580667][T11832] do_recvmmsg+0xd77/0x2120 [ 847.585342][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.590236][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.596750][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.601922][T11832] do_fast_syscall_32+0x34/0x70 [ 847.606831][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.611379][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.617897][T11832] [ 847.620233][T11832] Uninit was stored to memory at: [ 847.625484][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.630634][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.635787][T11832] do_recvmmsg+0xd77/0x2120 [ 847.640345][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.645271][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.651646][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.656858][T11832] do_fast_syscall_32+0x34/0x70 [ 847.661759][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.666435][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.672963][T11832] [ 847.675295][T11832] Uninit was stored to memory at: [ 847.680364][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.685633][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.690614][T11832] do_recvmmsg+0xd77/0x2120 [ 847.695344][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.700084][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.706595][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.711674][T11832] do_fast_syscall_32+0x34/0x70 [ 847.716738][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.721295][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.727881][T11832] [ 847.730224][T11832] Uninit was stored to memory at: [ 847.735453][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.740604][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.745755][T11832] do_recvmmsg+0xd77/0x2120 [ 847.750307][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.755203][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.761583][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.766884][T11832] do_fast_syscall_32+0x34/0x70 [ 847.771785][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.776554][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.783081][T11832] [ 847.785414][T11832] Uninit was stored to memory at: [ 847.790486][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.795756][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.800823][T11832] do_recvmmsg+0xd77/0x2120 [ 847.805546][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.810274][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.816770][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.821934][T11832] do_fast_syscall_32+0x34/0x70 [ 847.826836][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.831384][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.837909][T11832] [ 847.840244][T11832] Uninit was stored to memory at: [ 847.845455][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 847.850603][T11832] get_compat_msghdr+0x108/0x2c0 [ 847.855744][T11832] do_recvmmsg+0xd77/0x2120 [ 847.860301][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 847.865214][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 847.871593][T11832] __do_fast_syscall_32+0x96/0xf0 [ 847.876899][T11832] do_fast_syscall_32+0x34/0x70 [ 847.881803][T11832] do_SYSENTER_32+0x1b/0x20 [ 847.886497][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 847.893022][T11832] [ 847.895359][T11832] Local variable msg_sys created at: [ 847.900638][T11832] do_recvmmsg+0xbb/0x2120 [ 847.905222][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.051313][T11832] not chained 960000 origins [ 848.056032][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 848.064816][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.074895][T11832] Call Trace: [ 848.078177][T11832] [ 848.081109][T11832] dump_stack_lvl+0x1ff/0x28e [ 848.085818][T11832] dump_stack+0x25/0x28 [ 848.089993][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 848.095737][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 848.102098][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 848.108191][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.113342][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.119180][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.124314][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.130149][T11832] ? should_fail+0x75/0x9c0 [ 848.134676][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 848.139832][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.144979][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 848.151260][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 848.157355][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.162489][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.168321][T11832] __msan_chain_origin+0xbf/0x140 [ 848.173372][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.178518][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.183476][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 848.188355][T11832] do_recvmmsg+0xd77/0x2120 [ 848.192909][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.198757][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.203895][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 848.210194][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.216726][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.221446][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.227810][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.232866][T11832] do_fast_syscall_32+0x34/0x70 [ 848.237748][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.242320][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.248697][T11832] RIP: 0023:0xf6eda549 [ 848.252775][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 848.272405][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 848.280839][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 848.288821][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 848.297238][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 848.305219][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 848.313203][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 848.321193][T11832] [ 848.327619][T11832] Uninit was stored to memory at: [ 848.333242][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.338400][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.343531][T11832] do_recvmmsg+0xd77/0x2120 [ 848.348186][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.353052][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.359440][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.364656][T11832] do_fast_syscall_32+0x34/0x70 [ 848.369562][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.374236][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.380695][T11832] [ 848.383207][T11832] Uninit was stored to memory at: [ 848.388295][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.393588][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.398574][T11832] do_recvmmsg+0xd77/0x2120 [ 848.403245][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.407970][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.414520][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.419604][T11832] do_fast_syscall_32+0x34/0x70 [ 848.424639][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.429188][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.435680][T11832] [ 848.438012][T11832] Uninit was stored to memory at: [ 848.443225][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.448378][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.453496][T11832] do_recvmmsg+0xd77/0x2120 [ 848.458051][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.462983][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.469577][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.474805][T11832] do_fast_syscall_32+0x34/0x70 [ 848.479711][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.484474][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.490873][T11832] [ 848.493352][T11832] Uninit was stored to memory at: [ 848.498433][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.503702][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.508687][T11832] do_recvmmsg+0xd77/0x2120 [ 848.513432][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.518168][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.524753][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.529863][T11832] do_fast_syscall_32+0x34/0x70 [ 848.534909][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.539469][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.546007][T11832] [ 848.548358][T11832] Uninit was stored to memory at: [ 848.553571][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.558733][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.563890][T11832] do_recvmmsg+0xd77/0x2120 [ 848.568447][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.573304][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.579698][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.584966][T11832] do_fast_syscall_32+0x34/0x70 [ 848.589875][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.594558][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.600944][T11832] [ 848.603460][T11832] Uninit was stored to memory at: [ 848.608535][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.613853][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.618842][T11832] do_recvmmsg+0xd77/0x2120 [ 848.623524][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.628248][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.634791][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.639868][T11832] do_fast_syscall_32+0x34/0x70 [ 848.644884][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.649438][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.655964][T11832] [ 848.658300][T11832] Uninit was stored to memory at: [ 848.663546][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.668695][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.673845][T11832] do_recvmmsg+0xd77/0x2120 [ 848.678399][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.683292][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 848.689666][T11832] __do_fast_syscall_32+0x96/0xf0 [ 848.694870][T11832] do_fast_syscall_32+0x34/0x70 [ 848.699770][T11832] do_SYSENTER_32+0x1b/0x20 [ 848.704434][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 848.710820][T11832] [ 848.713334][T11832] Local variable msg_sys created at: [ 848.718633][T11832] do_recvmmsg+0xbb/0x2120 [ 848.723265][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 848.861490][T11832] not chained 970000 origins [ 848.866228][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 848.875018][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.885100][T11832] Call Trace: [ 848.888389][T11832] [ 848.891344][T11832] dump_stack_lvl+0x1ff/0x28e [ 848.896055][T11832] dump_stack+0x25/0x28 [ 848.900232][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 848.905999][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 848.912266][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 848.918384][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.923518][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.929354][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.934492][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.940328][T11832] ? should_fail+0x75/0x9c0 [ 848.944849][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 848.949985][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.955126][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 848.961435][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 848.967542][T11832] ? kmsan_get_metadata+0x33/0x220 [ 848.972678][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 848.978523][T11832] __msan_chain_origin+0xbf/0x140 [ 848.983573][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 848.988721][T11832] get_compat_msghdr+0x108/0x2c0 [ 848.993694][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 848.998572][T11832] do_recvmmsg+0xd77/0x2120 [ 849.003119][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 849.008966][T11832] ? kmsan_get_metadata+0x33/0x220 [ 849.014109][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 849.020397][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.026955][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.031682][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.038052][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.043111][T11832] do_fast_syscall_32+0x34/0x70 [ 849.048183][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.052735][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.059195][T11832] RIP: 0023:0xf6eda549 [ 849.063310][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 849.082949][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 849.091396][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 849.099397][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 849.107615][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 849.115708][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 849.123690][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 849.131699][T11832] [ 849.138331][T11832] Uninit was stored to memory at: [ 849.143961][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.149121][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.154219][T11832] do_recvmmsg+0xd77/0x2120 [ 849.158796][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.163649][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.170027][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.175236][T11832] do_fast_syscall_32+0x34/0x70 [ 849.180137][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.184849][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.191229][T11832] [ 849.193751][T11832] Uninit was stored to memory at: [ 849.198839][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.204170][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.209171][T11832] do_recvmmsg+0xd77/0x2120 [ 849.213865][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.218592][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.225079][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.230183][T11832] do_fast_syscall_32+0x34/0x70 [ 849.235254][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.239812][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.246315][T11832] [ 849.248649][T11832] Uninit was stored to memory at: [ 849.253885][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.259059][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.264200][T11832] do_recvmmsg+0xd77/0x2120 [ 849.268766][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.273606][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.279980][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.285179][T11832] do_fast_syscall_32+0x34/0x70 [ 849.290081][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.294733][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.301112][T11832] [ 849.303613][T11832] Uninit was stored to memory at: [ 849.308699][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.313976][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.318954][T11832] do_recvmmsg+0xd77/0x2120 [ 849.323618][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.328352][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.335160][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.340244][T11832] do_fast_syscall_32+0x34/0x70 [ 849.345268][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.349822][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.356323][T11832] [ 849.358668][T11832] Uninit was stored to memory at: [ 849.363898][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.369051][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.374220][T11832] do_recvmmsg+0xd77/0x2120 [ 849.378774][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.384386][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.390813][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.396092][T11832] do_fast_syscall_32+0x34/0x70 [ 849.401003][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.405734][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.412346][T11832] [ 849.414691][T11832] Uninit was stored to memory at: [ 849.419769][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.425103][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.430302][T11832] do_recvmmsg+0xd77/0x2120 [ 849.435002][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.439739][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.446425][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.451529][T11832] do_fast_syscall_32+0x34/0x70 [ 849.456601][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.461159][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.467716][T11832] [ 849.470061][T11832] Uninit was stored to memory at: [ 849.475346][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.480521][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.485620][T11832] do_recvmmsg+0xd77/0x2120 [ 849.490172][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.495054][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.501434][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.506681][T11832] do_fast_syscall_32+0x34/0x70 [ 849.511590][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.516343][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.522833][T11832] [ 849.525171][T11832] Local variable msg_sys created at: [ 849.530449][T11832] do_recvmmsg+0xbb/0x2120 [ 849.535085][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.690147][T11832] not chained 980000 origins [ 849.694901][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 849.703708][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.713910][T11832] Call Trace: [ 849.717205][T11832] [ 849.720181][T11832] dump_stack_lvl+0x1ff/0x28e [ 849.724919][T11832] dump_stack+0x25/0x28 [ 849.729119][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 849.734869][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 849.741168][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 849.747273][T11832] ? kmsan_get_metadata+0x33/0x220 [ 849.752412][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 849.758278][T11832] ? kmsan_get_metadata+0x33/0x220 [ 849.763442][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 849.769305][T11832] ? should_fail+0x75/0x9c0 [ 849.773848][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 849.779010][T11832] ? kmsan_get_metadata+0x33/0x220 [ 849.784172][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 849.790475][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 849.796575][T11832] ? kmsan_get_metadata+0x33/0x220 [ 849.801713][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 849.807647][T11832] __msan_chain_origin+0xbf/0x140 [ 849.812705][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.817871][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.822832][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 849.827744][T11832] do_recvmmsg+0xd77/0x2120 [ 849.832294][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 849.838160][T11832] ? kmsan_get_metadata+0x33/0x220 [ 849.843298][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 849.849602][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.856133][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.860849][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.867211][T11832] __do_fast_syscall_32+0x96/0xf0 [ 849.872277][T11832] do_fast_syscall_32+0x34/0x70 [ 849.877179][T11832] do_SYSENTER_32+0x1b/0x20 [ 849.881732][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 849.888114][T11832] RIP: 0023:0xf6eda549 [ 849.892211][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 849.911866][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 849.920328][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 849.928314][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 849.936386][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 849.944378][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 849.952379][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 849.960395][T11832] [ 849.966365][T11832] Uninit was stored to memory at: [ 849.971461][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 849.977124][T11832] get_compat_msghdr+0x108/0x2c0 [ 849.982202][T11832] do_recvmmsg+0xd77/0x2120 [ 849.986758][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 849.991484][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 849.997967][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.003149][T11832] do_fast_syscall_32+0x34/0x70 [ 850.008048][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.012692][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.019073][T11832] [ 850.021397][T11832] Uninit was stored to memory at: [ 850.026643][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.031910][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.036896][T11832] do_recvmmsg+0xd77/0x2120 [ 850.041520][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.046385][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.052823][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.057882][T11832] do_fast_syscall_32+0x34/0x70 [ 850.062906][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.067458][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.073963][T11832] [ 850.076301][T11832] Uninit was stored to memory at: [ 850.081371][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.086681][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.091667][T11832] do_recvmmsg+0xd77/0x2120 [ 850.096462][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.101185][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.107700][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.112869][T11832] do_fast_syscall_32+0x34/0x70 [ 850.117768][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.122447][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.128832][T11832] [ 850.131162][T11832] Uninit was stored to memory at: [ 850.136371][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.141520][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.146640][T11832] do_recvmmsg+0xd77/0x2120 [ 850.151191][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.156024][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.162494][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.167595][T11832] do_fast_syscall_32+0x34/0x70 [ 850.172647][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.177198][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.183694][T11832] [ 850.186032][T11832] Uninit was stored to memory at: [ 850.191147][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.196410][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.201458][T11832] do_recvmmsg+0xd77/0x2120 [ 850.206158][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.210892][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.217431][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.222606][T11832] do_fast_syscall_32+0x34/0x70 [ 850.227508][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.232187][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.238571][T11832] [ 850.240889][T11832] Uninit was stored to memory at: [ 850.246095][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.251243][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.256317][T11832] do_recvmmsg+0xd77/0x2120 [ 850.260867][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.265703][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.272172][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.277282][T11832] do_fast_syscall_32+0x34/0x70 [ 850.282311][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.286862][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.293396][T11832] [ 850.295736][T11832] Uninit was stored to memory at: [ 850.300807][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.306061][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.311039][T11832] do_recvmmsg+0xd77/0x2120 [ 850.315733][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.320469][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.327017][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.332193][T11832] do_fast_syscall_32+0x34/0x70 [ 850.337132][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.341665][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.348319][T11832] [ 850.350659][T11832] Local variable msg_sys created at: [ 850.356060][T11832] do_recvmmsg+0xbb/0x2120 [ 850.360524][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.514571][T11832] not chained 990000 origins [ 850.519274][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 850.528143][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 850.538219][T11832] Call Trace: [ 850.541519][T11832] [ 850.544467][T11832] dump_stack_lvl+0x1ff/0x28e [ 850.549265][T11832] dump_stack+0x25/0x28 [ 850.553449][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 850.559222][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 850.565496][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 850.571597][T11832] ? kmsan_get_metadata+0x33/0x220 [ 850.576735][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 850.582596][T11832] ? kmsan_get_metadata+0x33/0x220 [ 850.587752][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 850.593598][T11832] ? should_fail+0x75/0x9c0 [ 850.598145][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 850.603306][T11832] ? kmsan_get_metadata+0x33/0x220 [ 850.608472][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 850.614750][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 850.620864][T11832] ? kmsan_get_metadata+0x33/0x220 [ 850.626063][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 850.631907][T11832] __msan_chain_origin+0xbf/0x140 [ 850.636974][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.642124][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.647104][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 850.652006][T11832] do_recvmmsg+0xd77/0x2120 [ 850.656578][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 850.662455][T11832] ? kmsan_get_metadata+0x33/0x220 [ 850.667622][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 850.673898][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.680449][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.685170][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.691554][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.696613][T11832] do_fast_syscall_32+0x34/0x70 [ 850.701527][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.706060][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.712427][T11832] RIP: 0023:0xf6eda549 [ 850.716517][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 850.736145][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 850.744602][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 850.752607][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 850.760610][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 850.768606][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 850.776588][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 850.784600][T11832] [ 850.790276][T11832] Uninit was stored to memory at: [ 850.795768][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.800943][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.806103][T11832] do_recvmmsg+0xd77/0x2120 [ 850.810656][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.815539][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.822092][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.827190][T11832] do_fast_syscall_32+0x34/0x70 [ 850.832313][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.836869][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.843417][T11832] [ 850.845759][T11832] Uninit was stored to memory at: [ 850.850822][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.856112][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.861089][T11832] do_recvmmsg+0xd77/0x2120 [ 850.865779][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.870502][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.877015][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.882175][T11832] do_fast_syscall_32+0x34/0x70 [ 850.887075][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.891607][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.898076][T11832] [ 850.900414][T11832] Uninit was stored to memory at: [ 850.905602][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.910747][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.915866][T11832] do_recvmmsg+0xd77/0x2120 [ 850.920429][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.925247][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.931623][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.936929][T11832] do_fast_syscall_32+0x34/0x70 [ 850.941921][T11832] do_SYSENTER_32+0x1b/0x20 [ 850.946477][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 850.953093][T11832] [ 850.955434][T11832] Uninit was stored to memory at: [ 850.960505][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 850.965751][T11832] get_compat_msghdr+0x108/0x2c0 [ 850.970730][T11832] do_recvmmsg+0xd77/0x2120 [ 850.975548][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 850.980310][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 850.986869][T11832] __do_fast_syscall_32+0x96/0xf0 [ 850.992041][T11832] do_fast_syscall_32+0x34/0x70 [ 850.996944][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.001477][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.008009][T11832] [ 851.010352][T11832] Uninit was stored to memory at: [ 851.015557][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.020700][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.025772][T11832] do_recvmmsg+0xd77/0x2120 [ 851.030325][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.035192][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.041567][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.046737][T11832] do_fast_syscall_32+0x34/0x70 [ 851.051638][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.056287][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.062760][T11832] [ 851.065093][T11832] Uninit was stored to memory at: [ 851.070166][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.075462][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.080439][T11832] do_recvmmsg+0xd77/0x2120 [ 851.085126][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.089852][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.096384][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.101460][T11832] do_fast_syscall_32+0x34/0x70 [ 851.106479][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.111034][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.117624][T11832] [ 851.119957][T11832] Uninit was stored to memory at: [ 851.125189][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.130349][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.135467][T11832] do_recvmmsg+0xd77/0x2120 [ 851.140109][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.144965][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.151415][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.156584][T11832] do_fast_syscall_32+0x34/0x70 [ 851.161658][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.166296][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.172773][T11832] [ 851.175109][T11832] Local variable msg_sys created at: [ 851.180404][T11832] do_recvmmsg+0xbb/0x2120 [ 851.185000][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.330615][T11832] not chained 1000000 origins [ 851.335439][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 851.344222][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 851.354308][T11832] Call Trace: [ 851.357596][T11832] [ 851.360527][T11832] dump_stack_lvl+0x1ff/0x28e [ 851.365403][T11832] dump_stack+0x25/0x28 [ 851.369669][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 851.375500][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 851.381768][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 851.387882][T11832] ? kmsan_get_metadata+0x33/0x220 [ 851.393016][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 851.398852][T11832] ? kmsan_get_metadata+0x33/0x220 [ 851.403986][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 851.409821][T11832] ? should_fail+0x75/0x9c0 [ 851.414356][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 851.419527][T11832] ? kmsan_get_metadata+0x33/0x220 [ 851.424676][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 851.430953][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 851.437054][T11832] ? kmsan_get_metadata+0x33/0x220 [ 851.442191][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 851.448024][T11832] __msan_chain_origin+0xbf/0x140 [ 851.453074][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.458221][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.463181][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 851.468061][T11832] do_recvmmsg+0xd77/0x2120 [ 851.472603][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 851.478470][T11832] ? kmsan_get_metadata+0x33/0x220 [ 851.483607][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 851.489878][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.496410][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.501130][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.507490][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.512545][T11832] do_fast_syscall_32+0x34/0x70 [ 851.517426][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.521962][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.528334][T11832] RIP: 0023:0xf6eda549 [ 851.532410][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 851.552054][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 851.560485][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 851.568469][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 851.576453][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 851.584432][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 851.592413][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 851.600414][T11832] [ 851.607145][T11832] Uninit was stored to memory at: [ 851.612797][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.617971][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.623061][T11832] do_recvmmsg+0xd77/0x2120 [ 851.627617][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.632473][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.638849][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.644048][T11832] do_fast_syscall_32+0x34/0x70 [ 851.648949][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.653687][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.660086][T11832] [ 851.662601][T11832] Uninit was stored to memory at: [ 851.667689][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.673028][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.678008][T11832] do_recvmmsg+0xd77/0x2120 [ 851.682696][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.687427][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.693912][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.698987][T11832] do_fast_syscall_32+0x34/0x70 [ 851.704051][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.708606][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.715119][T11832] [ 851.717459][T11832] Uninit was stored to memory at: [ 851.722717][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.727924][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.733063][T11832] do_recvmmsg+0xd77/0x2120 [ 851.737615][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.742458][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.748985][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.754208][T11832] do_fast_syscall_32+0x34/0x70 [ 851.759109][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.763794][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.770172][T11832] [ 851.772674][T11832] Uninit was stored to memory at: [ 851.777762][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.783069][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.788054][T11832] do_recvmmsg+0xd77/0x2120 [ 851.792724][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.797448][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.803990][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.809069][T11832] do_fast_syscall_32+0x34/0x70 [ 851.814108][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.818662][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.825203][T11832] [ 851.827535][T11832] Uninit was stored to memory at: [ 851.832764][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.837913][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.843071][T11832] do_recvmmsg+0xd77/0x2120 [ 851.847623][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.852501][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.858870][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.864058][T11832] do_fast_syscall_32+0x34/0x70 [ 851.868954][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.873604][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.879981][T11832] [ 851.882483][T11832] Uninit was stored to memory at: [ 851.887574][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.892976][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.897955][T11832] do_recvmmsg+0xd77/0x2120 [ 851.902640][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.907364][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.913858][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.918933][T11832] do_fast_syscall_32+0x34/0x70 [ 851.923995][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.928545][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.935060][T11832] [ 851.937389][T11832] Uninit was stored to memory at: [ 851.942601][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 851.947746][T11832] get_compat_msghdr+0x108/0x2c0 [ 851.952887][T11832] do_recvmmsg+0xd77/0x2120 [ 851.957443][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 851.962323][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 851.968707][T11832] __do_fast_syscall_32+0x96/0xf0 [ 851.974032][T11832] do_fast_syscall_32+0x34/0x70 [ 851.978931][T11832] do_SYSENTER_32+0x1b/0x20 [ 851.983594][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 851.989973][T11832] [ 851.992425][T11832] Local variable msg_sys created at: [ 851.997715][T11832] do_recvmmsg+0xbb/0x2120 [ 852.002332][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.138523][T11832] not chained 1010000 origins [ 852.143453][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 852.152259][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.162338][T11832] Call Trace: [ 852.165628][T11832] [ 852.168561][T11832] dump_stack_lvl+0x1ff/0x28e [ 852.173275][T11832] dump_stack+0x25/0x28 [ 852.177479][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 852.183244][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 852.189542][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 852.195644][T11832] ? kmsan_get_metadata+0x33/0x220 [ 852.200797][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 852.206639][T11832] ? kmsan_get_metadata+0x33/0x220 [ 852.211801][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 852.217653][T11832] ? should_fail+0x75/0x9c0 [ 852.222180][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 852.227337][T11832] ? kmsan_get_metadata+0x33/0x220 [ 852.232480][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 852.238774][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 852.244898][T11832] ? kmsan_get_metadata+0x33/0x220 [ 852.250076][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 852.255916][T11832] __msan_chain_origin+0xbf/0x140 [ 852.260991][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.266145][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.271122][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 852.276000][T11832] do_recvmmsg+0xd77/0x2120 [ 852.280543][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 852.286483][T11832] ? kmsan_get_metadata+0x33/0x220 [ 852.291744][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 852.298021][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.304557][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.309302][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.315679][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.320742][T11832] do_fast_syscall_32+0x34/0x70 [ 852.325705][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.330264][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.336627][T11832] RIP: 0023:0xf6eda549 [ 852.340722][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 852.360459][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 852.368905][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 852.376898][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 852.384981][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 852.392988][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 852.400993][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 852.408990][T11832] [ 852.414989][T11832] Uninit was stored to memory at: [ 852.420084][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.425642][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.430631][T11832] do_recvmmsg+0xd77/0x2120 [ 852.435288][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.440026][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.446500][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.451580][T11832] do_fast_syscall_32+0x34/0x70 [ 852.456638][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.461193][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.467685][T11832] [ 852.470017][T11832] Uninit was stored to memory at: [ 852.475245][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.480392][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.485514][T11832] do_recvmmsg+0xd77/0x2120 [ 852.490063][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.494927][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.501305][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.506488][T11832] do_fast_syscall_32+0x34/0x70 [ 852.511388][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.516038][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.522601][T11832] [ 852.524936][T11832] Uninit was stored to memory at: [ 852.530002][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.535292][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.540278][T11832] do_recvmmsg+0xd77/0x2120 [ 852.544985][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.549712][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.556242][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.561330][T11832] do_fast_syscall_32+0x34/0x70 [ 852.566395][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.570953][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.577460][T11832] [ 852.579798][T11832] Uninit was stored to memory at: [ 852.585029][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.590176][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.595294][T11832] do_recvmmsg+0xd77/0x2120 [ 852.599850][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.604711][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.611086][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.616255][T11832] do_fast_syscall_32+0x34/0x70 [ 852.621162][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.625810][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.632283][T11832] [ 852.634621][T11832] Uninit was stored to memory at: [ 852.639698][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.644997][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.649978][T11832] do_recvmmsg+0xd77/0x2120 [ 852.654686][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.659490][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.666005][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.671085][T11832] do_fast_syscall_32+0x34/0x70 [ 852.676123][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.680674][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.687172][T11832] [ 852.689505][T11832] Uninit was stored to memory at: [ 852.694736][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.699883][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.704994][T11832] do_recvmmsg+0xd77/0x2120 [ 852.709546][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.714413][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.720786][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.725958][T11832] do_fast_syscall_32+0x34/0x70 [ 852.730938][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.735650][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.742118][T11832] [ 852.744456][T11832] Uninit was stored to memory at: [ 852.749542][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 852.754855][T11832] get_compat_msghdr+0x108/0x2c0 [ 852.759834][T11832] do_recvmmsg+0xd77/0x2120 [ 852.764516][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.769306][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 852.775824][T11832] __do_fast_syscall_32+0x96/0xf0 [ 852.780899][T11832] do_fast_syscall_32+0x34/0x70 [ 852.786028][T11832] do_SYSENTER_32+0x1b/0x20 [ 852.790581][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 852.797145][T11832] [ 852.799478][T11832] Local variable msg_sys created at: [ 852.804911][T11832] do_recvmmsg+0xbb/0x2120 [ 852.809378][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 852.969195][T11832] not chained 1020000 origins [ 852.974058][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 852.982841][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 852.992919][T11832] Call Trace: [ 852.996286][T11832] [ 852.999214][T11832] dump_stack_lvl+0x1ff/0x28e [ 853.003920][T11832] dump_stack+0x25/0x28 [ 853.008093][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 853.013838][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 853.020104][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 853.026196][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.031328][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.037169][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.042338][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.048172][T11832] ? should_fail+0x75/0x9c0 [ 853.052704][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 853.057862][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.063002][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 853.069271][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 853.075369][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.080504][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.086337][T11832] __msan_chain_origin+0xbf/0x140 [ 853.091431][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.096637][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.101601][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 853.106592][T11832] do_recvmmsg+0xd77/0x2120 [ 853.111135][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.116984][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.122123][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 853.128396][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.134927][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.139641][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.146001][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.151057][T11832] do_fast_syscall_32+0x34/0x70 [ 853.155943][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.160489][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.166845][T11832] RIP: 0023:0xf6eda549 [ 853.170916][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 853.190555][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 853.199072][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 853.207066][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 853.215076][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 853.223240][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 853.231215][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 853.239221][T11832] [ 853.245669][T11832] Uninit was stored to memory at: [ 853.250776][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.259639][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.265062][T11832] do_recvmmsg+0xd77/0x2120 [ 853.269614][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.274461][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.280842][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.286139][T11832] do_fast_syscall_32+0x34/0x70 [ 853.291042][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.295712][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.302192][T11832] [ 853.304526][T11832] Uninit was stored to memory at: [ 853.309602][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.314875][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.319854][T11832] do_recvmmsg+0xd77/0x2120 [ 853.324546][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.329270][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.335816][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.340898][T11832] do_fast_syscall_32+0x34/0x70 [ 853.345916][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.350468][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.357004][T11832] [ 853.359343][T11832] Uninit was stored to memory at: [ 853.364613][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.369763][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.374909][T11832] do_recvmmsg+0xd77/0x2120 [ 853.379457][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.384315][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.390695][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.395997][T11832] do_fast_syscall_32+0x34/0x70 [ 853.400903][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.405581][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.412160][T11832] [ 853.414515][T11832] Uninit was stored to memory at: [ 853.419613][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.424888][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.429893][T11832] do_recvmmsg+0xd77/0x2120 [ 853.434564][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.439289][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.445834][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.450912][T11832] do_fast_syscall_32+0x34/0x70 [ 853.455968][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.460523][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.467056][T11832] [ 853.469470][T11832] Uninit was stored to memory at: [ 853.474709][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.479866][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.485014][T11832] do_recvmmsg+0xd77/0x2120 [ 853.489568][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.494450][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.500826][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.506075][T11832] do_fast_syscall_32+0x34/0x70 [ 853.510981][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.515995][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.522568][T11832] [ 853.524903][T11832] Uninit was stored to memory at: [ 853.529981][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.535249][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.540239][T11832] do_recvmmsg+0xd77/0x2120 [ 853.544913][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.549641][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.556186][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.561271][T11832] do_fast_syscall_32+0x34/0x70 [ 853.566330][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.570894][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.577400][T11832] [ 853.579747][T11832] Uninit was stored to memory at: [ 853.585004][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.590160][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.595313][T11832] do_recvmmsg+0xd77/0x2120 [ 853.599891][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.604811][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.611191][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.616446][T11832] do_fast_syscall_32+0x34/0x70 [ 853.621345][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.626084][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.632535][T11832] [ 853.634881][T11832] Local variable msg_sys created at: [ 853.640153][T11832] do_recvmmsg+0xbb/0x2120 [ 853.644786][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.779038][T11832] not chained 1030000 origins [ 853.783836][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 853.792621][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 853.802790][T11832] Call Trace: [ 853.806079][T11832] [ 853.809015][T11832] dump_stack_lvl+0x1ff/0x28e [ 853.813726][T11832] dump_stack+0x25/0x28 [ 853.817902][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 853.823647][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 853.829916][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 853.836018][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.841156][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.847013][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.852149][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.858076][T11832] ? should_fail+0x75/0x9c0 [ 853.862602][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 853.867736][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.872971][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 853.879357][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 853.885478][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.890620][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.896456][T11832] __msan_chain_origin+0xbf/0x140 [ 853.901504][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 853.906653][T11832] get_compat_msghdr+0x108/0x2c0 [ 853.911615][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 853.916497][T11832] do_recvmmsg+0xd77/0x2120 [ 853.921039][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 853.926887][T11832] ? kmsan_get_metadata+0x33/0x220 [ 853.932023][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 853.938295][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.944825][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 853.949538][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 853.955902][T11832] __do_fast_syscall_32+0x96/0xf0 [ 853.960968][T11832] do_fast_syscall_32+0x34/0x70 [ 853.965850][T11832] do_SYSENTER_32+0x1b/0x20 [ 853.970387][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 853.976756][T11832] RIP: 0023:0xf6eda549 [ 853.980837][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 854.000478][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 854.008921][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 854.016904][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 854.024896][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 854.032873][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 854.040849][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 854.048843][T11832] [ 854.055476][T11832] Uninit was stored to memory at: [ 854.060579][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.066360][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.071349][T11832] do_recvmmsg+0xd77/0x2120 [ 854.076027][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.080802][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.087311][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.092484][T11832] do_fast_syscall_32+0x34/0x70 [ 854.097407][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.102153][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.108540][T11832] [ 854.110877][T11832] Uninit was stored to memory at: [ 854.116154][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.121306][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.126415][T11832] do_recvmmsg+0xd77/0x2120 [ 854.130993][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.135895][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.142343][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.147581][T11832] do_fast_syscall_32+0x34/0x70 [ 854.152628][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.157196][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.163747][T11832] [ 854.166084][T11832] Uninit was stored to memory at: [ 854.171157][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.176463][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.181447][T11832] do_recvmmsg+0xd77/0x2120 [ 854.186174][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.190902][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.197435][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.202579][T11832] do_fast_syscall_32+0x34/0x70 [ 854.207461][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.212137][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.218528][T11832] [ 854.220861][T11832] Uninit was stored to memory at: [ 854.226084][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.231233][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.236331][T11832] do_recvmmsg+0xd77/0x2120 [ 854.240888][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.245791][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.252250][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.257306][T11832] do_fast_syscall_32+0x34/0x70 [ 854.262371][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.266927][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.273492][T11832] [ 854.275824][T11832] Uninit was stored to memory at: [ 854.280905][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.286191][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.291168][T11832] do_recvmmsg+0xd77/0x2120 [ 854.295875][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.300600][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.307212][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.312363][T11832] do_fast_syscall_32+0x34/0x70 [ 854.317250][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.321782][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.328363][T11832] [ 854.330703][T11832] Uninit was stored to memory at: [ 854.335934][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.341083][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.346249][T11832] do_recvmmsg+0xd77/0x2120 [ 854.350960][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.355858][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.362427][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.367488][T11832] do_fast_syscall_32+0x34/0x70 [ 854.372554][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.377103][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.383656][T11832] [ 854.386056][T11832] Uninit was stored to memory at: [ 854.391510][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.397099][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.402241][T11832] do_recvmmsg+0xd77/0x2120 [ 854.406801][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.411525][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.418077][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.423228][T11832] do_fast_syscall_32+0x34/0x70 [ 854.428110][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.432816][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.439201][T11832] [ 854.441523][T11832] Local variable msg_sys created at: [ 854.446950][T11832] do_recvmmsg+0xbb/0x2120 [ 854.451417][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.583779][T11832] not chained 1040000 origins [ 854.590700][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 854.599497][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 854.609565][T11832] Call Trace: [ 854.612850][T11832] [ 854.615782][T11832] dump_stack_lvl+0x1ff/0x28e [ 854.620492][T11832] dump_stack+0x25/0x28 [ 854.624667][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 854.630473][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 854.636742][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 854.642877][T11832] ? kmsan_get_metadata+0x33/0x220 [ 854.648013][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 854.653850][T11832] ? kmsan_get_metadata+0x33/0x220 [ 854.658983][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 854.664818][T11832] ? should_fail+0x75/0x9c0 [ 854.669341][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 854.674476][T11832] ? kmsan_get_metadata+0x33/0x220 [ 854.679610][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 854.685884][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 854.692008][T11832] ? kmsan_get_metadata+0x33/0x220 [ 854.697171][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 854.703010][T11832] __msan_chain_origin+0xbf/0x140 [ 854.708059][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.713205][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.718164][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 854.723044][T11832] do_recvmmsg+0xd77/0x2120 [ 854.727585][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 854.733435][T11832] ? kmsan_get_metadata+0x33/0x220 [ 854.738572][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 854.744845][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.751377][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.756094][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.762456][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.767512][T11832] do_fast_syscall_32+0x34/0x70 [ 854.772393][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.776924][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.783284][T11832] RIP: 0023:0xf6eda549 [ 854.787400][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 854.807040][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 854.815490][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 854.823477][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 854.831460][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 854.839463][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 854.847442][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 854.855437][T11832] [ 854.861527][T11832] Uninit was stored to memory at: [ 854.867014][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.872254][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.877235][T11832] do_recvmmsg+0xd77/0x2120 [ 854.881786][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.886617][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.893082][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.898156][T11832] do_fast_syscall_32+0x34/0x70 [ 854.903149][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.907703][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.914237][T11832] [ 854.916567][T11832] Uninit was stored to memory at: [ 854.921643][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.926890][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.931963][T11832] do_recvmmsg+0xd77/0x2120 [ 854.936519][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.941222][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 854.947686][T11832] __do_fast_syscall_32+0x96/0xf0 [ 854.952852][T11832] do_fast_syscall_32+0x34/0x70 [ 854.957750][T11832] do_SYSENTER_32+0x1b/0x20 [ 854.962427][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 854.968809][T11832] [ 854.971128][T11832] Uninit was stored to memory at: [ 854.976343][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 854.981500][T11832] get_compat_msghdr+0x108/0x2c0 [ 854.986603][T11832] do_recvmmsg+0xd77/0x2120 [ 854.991154][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 854.996075][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.002541][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.007625][T11832] do_fast_syscall_32+0x34/0x70 [ 855.012654][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.017204][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.023700][T11832] [ 855.026034][T11832] Uninit was stored to memory at: [ 855.031103][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.036343][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.041348][T11832] do_recvmmsg+0xd77/0x2120 [ 855.046039][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.050765][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.057232][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.062396][T11832] do_fast_syscall_32+0x34/0x70 [ 855.067302][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.071955][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.078332][T11832] [ 855.080650][T11832] Uninit was stored to memory at: [ 855.085870][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.091018][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.096086][T11832] do_recvmmsg+0xd77/0x2120 [ 855.100641][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.105529][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.111994][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.117074][T11832] do_fast_syscall_32+0x34/0x70 [ 855.122078][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.126627][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.133166][T11832] [ 855.135502][T11832] Uninit was stored to memory at: [ 855.140581][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.145828][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.150809][T11832] do_recvmmsg+0xd77/0x2120 [ 855.155502][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.160228][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.166704][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.171779][T11832] do_fast_syscall_32+0x34/0x70 [ 855.176804][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.181352][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.187842][T11832] [ 855.190171][T11832] Uninit was stored to memory at: [ 855.195401][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.200561][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.205773][T11832] do_recvmmsg+0xd77/0x2120 [ 855.210332][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.215197][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.221571][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.226741][T11832] do_fast_syscall_32+0x34/0x70 [ 855.231667][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.236360][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.242841][T11832] [ 855.245173][T11832] Local variable msg_sys created at: [ 855.250452][T11832] do_recvmmsg+0xbb/0x2120 [ 855.255049][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.395670][T11832] not chained 1050000 origins [ 855.400476][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 855.409265][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 855.419344][T11832] Call Trace: [ 855.422638][T11832] [ 855.425568][T11832] dump_stack_lvl+0x1ff/0x28e [ 855.430295][T11832] dump_stack+0x25/0x28 [ 855.434554][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 855.440300][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 855.446582][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 855.452688][T11832] ? kmsan_get_metadata+0x33/0x220 [ 855.457824][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 855.463680][T11832] ? kmsan_get_metadata+0x33/0x220 [ 855.468838][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 855.474693][T11832] ? should_fail+0x75/0x9c0 [ 855.479217][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 855.484350][T11832] ? kmsan_get_metadata+0x33/0x220 [ 855.489494][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 855.495764][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 855.501872][T11832] ? kmsan_get_metadata+0x33/0x220 [ 855.507040][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 855.512904][T11832] __msan_chain_origin+0xbf/0x140 [ 855.518052][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.523217][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.528186][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 855.533066][T11832] do_recvmmsg+0xd77/0x2120 [ 855.537620][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 855.543465][T11832] ? kmsan_get_metadata+0x33/0x220 [ 855.548599][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 855.554872][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.561409][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.566146][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.572515][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.577578][T11832] do_fast_syscall_32+0x34/0x70 [ 855.582473][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.586998][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.593354][T11832] RIP: 0023:0xf6eda549 [ 855.597430][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 855.617390][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 855.625856][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 855.633854][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 855.641845][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 855.649842][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 855.657831][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 855.665846][T11832] [ 855.672529][T11832] Uninit was stored to memory at: [ 855.677634][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.683364][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.688361][T11832] do_recvmmsg+0xd77/0x2120 [ 855.693039][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.697764][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.704282][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.709359][T11832] do_fast_syscall_32+0x34/0x70 [ 855.714484][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.719039][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.725536][T11832] [ 855.727865][T11832] Uninit was stored to memory at: [ 855.733099][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.738246][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.743483][T11832] do_recvmmsg+0xd77/0x2120 [ 855.748036][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.752882][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.759255][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.764496][T11832] do_fast_syscall_32+0x34/0x70 [ 855.769395][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.774100][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.780478][T11832] [ 855.782983][T11832] Uninit was stored to memory at: [ 855.788059][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.793367][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.798347][T11832] do_recvmmsg+0xd77/0x2120 [ 855.803017][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.807758][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.814267][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.819347][T11832] do_fast_syscall_32+0x34/0x70 [ 855.824480][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.829288][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.835841][T11832] [ 855.838175][T11832] Uninit was stored to memory at: [ 855.843409][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.848640][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.853785][T11832] do_recvmmsg+0xd77/0x2120 [ 855.858338][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.863264][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.869640][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.874860][T11832] do_fast_syscall_32+0x34/0x70 [ 855.879760][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.884487][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.890873][T11832] [ 855.893382][T11832] Uninit was stored to memory at: [ 855.898470][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.903759][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.908737][T11832] do_recvmmsg+0xd77/0x2120 [ 855.913418][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.918145][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.924686][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.929764][T11832] do_fast_syscall_32+0x34/0x70 [ 855.934793][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.939340][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 855.945840][T11832] [ 855.948172][T11832] Uninit was stored to memory at: [ 855.953415][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 855.958562][T11832] get_compat_msghdr+0x108/0x2c0 [ 855.963669][T11832] do_recvmmsg+0xd77/0x2120 [ 855.968215][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 855.973048][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 855.979445][T11832] __do_fast_syscall_32+0x96/0xf0 [ 855.984680][T11832] do_fast_syscall_32+0x34/0x70 [ 855.989575][T11832] do_SYSENTER_32+0x1b/0x20 [ 855.994250][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.000624][T11832] [ 856.003118][T11832] Uninit was stored to memory at: [ 856.008190][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.013545][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.018521][T11832] do_recvmmsg+0xd77/0x2120 [ 856.023233][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.027962][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.034532][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.039603][T11832] do_fast_syscall_32+0x34/0x70 [ 856.044618][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.049165][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.055657][T11832] [ 856.057992][T11832] Local variable msg_sys created at: [ 856.063432][T11832] do_recvmmsg+0xbb/0x2120 [ 856.067926][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.198867][T11832] not chained 1060000 origins [ 856.203965][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 856.212768][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 856.222831][T11832] Call Trace: [ 856.226111][T11832] [ 856.229051][T11832] dump_stack_lvl+0x1ff/0x28e [ 856.233760][T11832] dump_stack+0x25/0x28 [ 856.237933][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 856.243673][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 856.249940][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 856.256029][T11832] ? kmsan_get_metadata+0x33/0x220 [ 856.261160][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 856.266991][T11832] ? kmsan_get_metadata+0x33/0x220 [ 856.272126][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 856.277959][T11832] ? should_fail+0x75/0x9c0 [ 856.282484][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 856.287635][T11832] ? kmsan_get_metadata+0x33/0x220 [ 856.292771][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 856.299039][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 856.305137][T11832] ? kmsan_get_metadata+0x33/0x220 [ 856.310267][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 856.316099][T11832] __msan_chain_origin+0xbf/0x140 [ 856.321150][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.326300][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.331282][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 856.336186][T11832] do_recvmmsg+0xd77/0x2120 [ 856.340729][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 856.346576][T11832] ? kmsan_get_metadata+0x33/0x220 [ 856.351720][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 856.358010][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.364547][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.369271][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.375636][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.380705][T11832] do_fast_syscall_32+0x34/0x70 [ 856.385668][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.390198][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.396557][T11832] RIP: 0023:0xf6eda549 [ 856.400633][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 856.420283][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 856.428745][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 856.437018][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 856.445007][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 856.452987][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 856.460966][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 856.468963][T11832] [ 856.474904][T11832] Uninit was stored to memory at: [ 856.480002][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.485646][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.490639][T11832] do_recvmmsg+0xd77/0x2120 [ 856.495336][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.500073][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.506664][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.511761][T11832] do_fast_syscall_32+0x34/0x70 [ 856.516750][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.521305][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.527935][T11832] [ 856.530275][T11832] Uninit was stored to memory at: [ 856.535498][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.540652][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.545773][T11832] do_recvmmsg+0xd77/0x2120 [ 856.550426][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.555302][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.561680][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.566933][T11832] do_fast_syscall_32+0x34/0x70 [ 856.571930][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.576492][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.583027][T11832] [ 856.585358][T11832] Uninit was stored to memory at: [ 856.590524][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.595829][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.600812][T11832] do_recvmmsg+0xd77/0x2120 [ 856.605563][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.610296][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.616833][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.622000][T11832] do_fast_syscall_32+0x34/0x70 [ 856.626901][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.631443][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.637978][T11832] [ 856.640315][T11832] Uninit was stored to memory at: [ 856.645530][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.650677][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.655825][T11832] do_recvmmsg+0xd77/0x2120 [ 856.660400][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.665250][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.671624][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.676820][T11832] do_fast_syscall_32+0x34/0x70 [ 856.681749][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.686434][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.692930][T11832] [ 856.695266][T11832] Uninit was stored to memory at: [ 856.700334][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.705662][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.710665][T11832] do_recvmmsg+0xd77/0x2120 [ 856.715337][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.720064][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.726606][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.731686][T11832] do_fast_syscall_32+0x34/0x70 [ 856.736757][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.741307][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.747834][T11832] [ 856.750202][T11832] Uninit was stored to memory at: [ 856.755471][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.760643][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.765743][T11832] do_recvmmsg+0xd77/0x2120 [ 856.770319][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.775189][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.781567][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.786768][T11832] do_fast_syscall_32+0x34/0x70 [ 856.791668][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.796361][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.803405][T11832] [ 856.805752][T11832] Uninit was stored to memory at: [ 856.810904][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 856.816325][T11832] get_compat_msghdr+0x108/0x2c0 [ 856.821313][T11832] do_recvmmsg+0xd77/0x2120 [ 856.826058][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.830871][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 856.837428][T11832] __do_fast_syscall_32+0x96/0xf0 [ 856.842605][T11832] do_fast_syscall_32+0x34/0x70 [ 856.847506][T11832] do_SYSENTER_32+0x1b/0x20 [ 856.852225][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 856.858611][T11832] [ 856.860937][T11832] Local variable msg_sys created at: [ 856.866491][T11832] do_recvmmsg+0xbb/0x2120 [ 856.870966][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 856.998961][T11832] not chained 1070000 origins [ 857.003935][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 857.012738][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 857.022899][T11832] Call Trace: [ 857.026196][T11832] [ 857.029137][T11832] dump_stack_lvl+0x1ff/0x28e [ 857.033846][T11832] dump_stack+0x25/0x28 [ 857.038018][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 857.043773][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 857.050067][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 857.056201][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.061342][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.067183][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.072347][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.078212][T11832] ? should_fail+0x75/0x9c0 [ 857.082741][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 857.087889][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.093040][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 857.099329][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 857.105431][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.110593][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.116430][T11832] __msan_chain_origin+0xbf/0x140 [ 857.121478][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.126634][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.131611][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 857.136489][T11832] do_recvmmsg+0xd77/0x2120 [ 857.141030][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.146884][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.152051][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 857.158371][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.164910][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.169647][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.176006][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.181060][T11832] do_fast_syscall_32+0x34/0x70 [ 857.185948][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.190494][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.196848][T11832] RIP: 0023:0xf6eda549 [ 857.201034][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 857.220705][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 857.229576][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 857.237570][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 857.245556][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 857.253552][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 857.261573][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 857.269656][T11832] [ 857.276194][T11832] Uninit was stored to memory at: [ 857.281298][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.286971][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.292132][T11832] do_recvmmsg+0xd77/0x2120 [ 857.296680][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.301510][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.307954][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.313148][T11832] do_fast_syscall_32+0x34/0x70 [ 857.318044][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.322729][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.329108][T11832] [ 857.331425][T11832] Uninit was stored to memory at: [ 857.336610][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.341756][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.346838][T11832] do_recvmmsg+0xd77/0x2120 [ 857.351414][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.356294][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.362781][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.367859][T11832] do_fast_syscall_32+0x34/0x70 [ 857.372972][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.377519][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.384066][T11832] [ 857.386407][T11832] Uninit was stored to memory at: [ 857.391479][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.396724][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.401703][T11832] do_recvmmsg+0xd77/0x2120 [ 857.406353][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.411080][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.417552][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.422725][T11832] do_fast_syscall_32+0x34/0x70 [ 857.427626][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.432313][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.438699][T11832] [ 857.441030][T11832] Uninit was stored to memory at: [ 857.446218][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.451368][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.456477][T11832] do_recvmmsg+0xd77/0x2120 [ 857.461033][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.465875][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.472353][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.477436][T11832] do_fast_syscall_32+0x34/0x70 [ 857.482547][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.487098][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.493617][T11832] [ 857.495961][T11832] Uninit was stored to memory at: [ 857.501059][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.506309][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.511290][T11832] do_recvmmsg+0xd77/0x2120 [ 857.515948][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.520675][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.527242][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.532409][T11832] do_fast_syscall_32+0x34/0x70 [ 857.537312][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.542000][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.548391][T11832] [ 857.550722][T11832] Uninit was stored to memory at: [ 857.555960][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.561112][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.566194][T11832] do_recvmmsg+0xd77/0x2120 [ 857.570748][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.575622][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.582100][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.587189][T11832] do_fast_syscall_32+0x34/0x70 [ 857.592216][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.596769][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.603315][T11832] [ 857.605654][T11832] Uninit was stored to memory at: [ 857.610726][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.615976][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.620956][T11832] do_recvmmsg+0xd77/0x2120 [ 857.625648][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.630374][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.637176][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.642347][T11832] do_fast_syscall_32+0x34/0x70 [ 857.647250][T11832] do_SYSENTER_32+0x1b/0x20 [ 857.651795][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 857.658405][T11832] [ 857.660740][T11832] Local variable msg_sys created at: [ 857.666185][T11832] do_recvmmsg+0xbb/0x2120 [ 857.670651][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.814890][T11832] not chained 1080000 origins [ 857.819613][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 857.828395][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 857.838465][T11832] Call Trace: [ 857.841747][T11832] [ 857.844679][T11832] dump_stack_lvl+0x1ff/0x28e [ 857.849389][T11832] dump_stack+0x25/0x28 [ 857.853569][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 857.859376][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 857.865659][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 857.871778][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.876930][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.882768][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.887901][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.893738][T11832] ? should_fail+0x75/0x9c0 [ 857.898258][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 857.903433][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.908568][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 857.914938][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 857.921034][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.926173][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.932009][T11832] __msan_chain_origin+0xbf/0x140 [ 857.937061][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 857.942212][T11832] get_compat_msghdr+0x108/0x2c0 [ 857.947177][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 857.952059][T11832] do_recvmmsg+0xd77/0x2120 [ 857.956609][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 857.962461][T11832] ? kmsan_get_metadata+0x33/0x220 [ 857.967604][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 857.973905][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.980453][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 857.985184][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 857.991552][T11832] __do_fast_syscall_32+0x96/0xf0 [ 857.996612][T11832] do_fast_syscall_32+0x34/0x70 [ 858.001490][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.006018][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.012430][T11832] RIP: 0023:0xf6eda549 [ 858.016507][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 858.036222][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 858.044652][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 858.052635][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 858.060617][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 858.068608][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 858.076606][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 858.084607][T11832] [ 858.093110][T11832] Uninit was stored to memory at: [ 858.098220][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.104047][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.109035][T11832] do_recvmmsg+0xd77/0x2120 [ 858.113740][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.118467][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.124968][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.130046][T11832] do_fast_syscall_32+0x34/0x70 [ 858.135134][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.139685][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.146209][T11832] [ 858.148543][T11832] Uninit was stored to memory at: [ 858.153783][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.158932][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.164077][T11832] do_recvmmsg+0xd77/0x2120 [ 858.168660][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.173555][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.179935][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.185179][T11832] do_fast_syscall_32+0x34/0x70 [ 858.190080][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.194751][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.201185][T11832] [ 858.203684][T11832] Uninit was stored to memory at: [ 858.208770][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.214077][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.219053][T11832] do_recvmmsg+0xd77/0x2120 [ 858.223742][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.228471][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.234964][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.240065][T11832] do_fast_syscall_32+0x34/0x70 [ 858.245131][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.249683][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.256201][T11832] [ 858.258536][T11832] Uninit was stored to memory at: [ 858.263774][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.268919][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.274047][T11832] do_recvmmsg+0xd77/0x2120 [ 858.278599][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.283596][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.289972][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.295162][T11832] do_fast_syscall_32+0x34/0x70 [ 858.300058][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.304756][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.311138][T11832] [ 858.313645][T11832] Uninit was stored to memory at: [ 858.318716][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.324028][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.329002][T11832] do_recvmmsg+0xd77/0x2120 [ 858.333715][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.338444][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.344953][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.350027][T11832] do_fast_syscall_32+0x34/0x70 [ 858.355083][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.359632][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.366173][T11832] [ 858.368506][T11832] Uninit was stored to memory at: [ 858.373710][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.378857][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.384018][T11832] do_recvmmsg+0xd77/0x2120 [ 858.388630][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.393521][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.399899][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.405090][T11832] do_fast_syscall_32+0x34/0x70 [ 858.410012][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.414771][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.421160][T11832] [ 858.423665][T11832] Uninit was stored to memory at: [ 858.428740][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.434043][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.439021][T11832] do_recvmmsg+0xd77/0x2120 [ 858.443736][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.448460][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.455001][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.460077][T11832] do_fast_syscall_32+0x34/0x70 [ 858.465153][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.469792][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.476285][T11832] [ 858.478617][T11832] Local variable msg_sys created at: [ 858.484009][T11832] do_recvmmsg+0xbb/0x2120 [ 858.488478][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.625066][T11832] not chained 1090000 origins [ 858.629795][T11832] CPU: 1 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 858.638585][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 858.648658][T11832] Call Trace: [ 858.651959][T11832] [ 858.654910][T11832] dump_stack_lvl+0x1ff/0x28e [ 858.659619][T11832] dump_stack+0x25/0x28 [ 858.663800][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 858.669570][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 858.675843][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 858.681941][T11832] ? kmsan_get_metadata+0x33/0x220 [ 858.687109][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 858.692974][T11832] ? kmsan_get_metadata+0x33/0x220 [ 858.698114][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 858.703957][T11832] ? should_fail+0x75/0x9c0 [ 858.708507][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 858.713650][T11832] ? kmsan_get_metadata+0x33/0x220 [ 858.718814][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 858.725108][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 858.731231][T11832] ? kmsan_get_metadata+0x33/0x220 [ 858.736368][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 858.742210][T11832] __msan_chain_origin+0xbf/0x140 [ 858.747282][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.752456][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.757433][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 858.762315][T11832] do_recvmmsg+0xd77/0x2120 [ 858.766886][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 858.772879][T11832] ? kmsan_get_metadata+0x33/0x220 [ 858.778039][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 858.784322][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.790882][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.795648][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.802023][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.807101][T11832] do_fast_syscall_32+0x34/0x70 [ 858.812004][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.816571][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.822932][T11832] RIP: 0023:0xf6eda549 [ 858.827027][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 858.846676][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 858.855116][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 858.863123][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 858.871122][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 858.879104][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 858.887092][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 858.895115][T11832] [ 858.901954][T11832] Uninit was stored to memory at: [ 858.907070][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.912749][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.917737][T11832] do_recvmmsg+0xd77/0x2120 [ 858.922380][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.927112][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.933646][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.938721][T11832] do_fast_syscall_32+0x34/0x70 [ 858.943716][T11832] do_SYSENTER_32+0x1b/0x20 [ 858.948271][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 858.954825][T11832] [ 858.957168][T11832] Uninit was stored to memory at: [ 858.962403][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 858.967647][T11832] get_compat_msghdr+0x108/0x2c0 [ 858.972738][T11832] do_recvmmsg+0xd77/0x2120 [ 858.977289][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 858.982131][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 858.988530][T11832] __do_fast_syscall_32+0x96/0xf0 [ 858.993762][T11832] do_fast_syscall_32+0x34/0x70 [ 858.998662][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.003348][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.009738][T11832] [ 859.012213][T11832] Uninit was stored to memory at: [ 859.017287][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.022569][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.027637][T11832] do_recvmmsg+0xd77/0x2120 [ 859.032343][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.037068][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.043573][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.048646][T11832] do_fast_syscall_32+0x34/0x70 [ 859.053634][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.058185][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.064705][T11832] [ 859.067036][T11832] Uninit was stored to memory at: [ 859.072281][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.077442][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.082534][T11832] do_recvmmsg+0xd77/0x2120 [ 859.087086][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.091792][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.098333][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.103526][T11832] do_fast_syscall_32+0x34/0x70 [ 859.108429][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.113129][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.119511][T11832] [ 859.121972][T11832] Uninit was stored to memory at: [ 859.127061][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.132338][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.137311][T11832] do_recvmmsg+0xd77/0x2120 [ 859.142020][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.146751][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.153261][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.158333][T11832] do_fast_syscall_32+0x34/0x70 [ 859.163320][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.167870][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.174367][T11832] [ 859.176808][T11832] Uninit was stored to memory at: [ 859.182049][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.187204][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.192304][T11832] do_recvmmsg+0xd77/0x2120 [ 859.196858][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.201583][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.208102][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.213332][T11832] do_fast_syscall_32+0x34/0x70 [ 859.218214][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.222891][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.229275][T11832] [ 859.231601][T11832] Uninit was stored to memory at: [ 859.236793][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.242025][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.247007][T11832] do_recvmmsg+0xd77/0x2120 [ 859.251552][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.256393][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.263034][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.268110][T11832] do_fast_syscall_32+0x34/0x70 [ 859.273157][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.277716][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.284216][T11832] [ 859.286573][T11832] Local variable msg_sys created at: [ 859.291991][T11832] do_recvmmsg+0xbb/0x2120 [ 859.296468][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.428221][T11832] not chained 1100000 origins [ 859.433037][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 859.441829][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 859.451907][T11832] Call Trace: [ 859.455193][T11832] [ 859.458306][T11832] dump_stack_lvl+0x1ff/0x28e [ 859.463017][T11832] dump_stack+0x25/0x28 [ 859.467193][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 859.472975][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 859.479242][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 859.485335][T11832] ? kmsan_get_metadata+0x33/0x220 [ 859.490466][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 859.496300][T11832] ? kmsan_get_metadata+0x33/0x220 [ 859.501439][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 859.507299][T11832] ? should_fail+0x75/0x9c0 [ 859.511866][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 859.517007][T11832] ? kmsan_get_metadata+0x33/0x220 [ 859.522144][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 859.528412][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 859.534532][T11832] ? kmsan_get_metadata+0x33/0x220 [ 859.539692][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 859.545554][T11832] __msan_chain_origin+0xbf/0x140 [ 859.550609][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.555754][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.560803][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 859.565692][T11832] do_recvmmsg+0xd77/0x2120 [ 859.570234][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 859.576096][T11832] ? kmsan_get_metadata+0x33/0x220 [ 859.581248][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 859.587523][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.594056][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.598774][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.605143][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.610308][T11832] do_fast_syscall_32+0x34/0x70 [ 859.615195][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.619736][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.626108][T11832] RIP: 0023:0xf6eda549 [ 859.630181][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 859.649825][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 859.658258][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 859.666263][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 859.674270][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 859.682249][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 859.690238][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 859.698234][T11832] [ 859.705876][T11832] Uninit was stored to memory at: [ 859.710986][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.718395][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.723653][T11832] do_recvmmsg+0xd77/0x2120 [ 859.728209][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.733059][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.739438][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.744646][T11832] do_fast_syscall_32+0x34/0x70 [ 859.749545][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.754214][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.760688][T11832] [ 859.763186][T11832] Uninit was stored to memory at: [ 859.768275][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.773558][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.778540][T11832] do_recvmmsg+0xd77/0x2120 [ 859.783202][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.787929][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.794476][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.799556][T11832] do_fast_syscall_32+0x34/0x70 [ 859.804595][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.809167][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.815685][T11832] [ 859.818017][T11832] Uninit was stored to memory at: [ 859.823235][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.828383][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.833546][T11832] do_recvmmsg+0xd77/0x2120 [ 859.838096][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.842969][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.849346][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.854592][T11832] do_fast_syscall_32+0x34/0x70 [ 859.859495][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.864215][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.870615][T11832] [ 859.873119][T11832] Uninit was stored to memory at: [ 859.878194][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.883512][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.888493][T11832] do_recvmmsg+0xd77/0x2120 [ 859.893210][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.897941][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.904488][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.909592][T11832] do_fast_syscall_32+0x34/0x70 [ 859.914642][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.919196][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.925694][T11832] [ 859.928024][T11832] Uninit was stored to memory at: [ 859.933258][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.938408][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.943548][T11832] do_recvmmsg+0xd77/0x2120 [ 859.948118][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 859.952971][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 859.959368][T11832] __do_fast_syscall_32+0x96/0xf0 [ 859.964622][T11832] do_fast_syscall_32+0x34/0x70 [ 859.969523][T11832] do_SYSENTER_32+0x1b/0x20 [ 859.974239][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 859.980647][T11832] [ 859.983132][T11832] Uninit was stored to memory at: [ 859.988205][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 859.993527][T11832] get_compat_msghdr+0x108/0x2c0 [ 859.998507][T11832] do_recvmmsg+0xd77/0x2120 [ 860.003217][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.007940][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.014465][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.019568][T11832] do_fast_syscall_32+0x34/0x70 [ 860.024635][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.029185][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.035683][T11832] [ 860.038021][T11832] Uninit was stored to memory at: [ 860.043254][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.048406][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.053571][T11832] do_recvmmsg+0xd77/0x2120 [ 860.058127][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.063008][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.069382][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.074628][T11832] do_fast_syscall_32+0x34/0x70 [ 860.079527][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.084239][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.090637][T11832] [ 860.093145][T11832] Local variable msg_sys created at: [ 860.098464][T11832] do_recvmmsg+0xbb/0x2120 [ 860.103088][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.246579][T11832] not chained 1110000 origins [ 860.251300][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 860.260083][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 860.270145][T11832] Call Trace: [ 860.273427][T11832] [ 860.276364][T11832] dump_stack_lvl+0x1ff/0x28e [ 860.281074][T11832] dump_stack+0x25/0x28 [ 860.285253][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 860.290999][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 860.297270][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 860.303365][T11832] ? kmsan_get_metadata+0x33/0x220 [ 860.308502][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 860.314781][T11832] ? kmsan_get_metadata+0x33/0x220 [ 860.319922][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 860.325784][T11832] ? should_fail+0x75/0x9c0 [ 860.330409][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 860.335546][T11832] ? kmsan_get_metadata+0x33/0x220 [ 860.340684][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 860.346968][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 860.353064][T11832] ? kmsan_get_metadata+0x33/0x220 [ 860.358199][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 860.364036][T11832] __msan_chain_origin+0xbf/0x140 [ 860.369096][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.374264][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.379238][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 860.384122][T11832] do_recvmmsg+0xd77/0x2120 [ 860.388666][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 860.394514][T11832] ? kmsan_get_metadata+0x33/0x220 [ 860.399650][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 860.405924][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.412457][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.417193][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.423558][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.428642][T11832] do_fast_syscall_32+0x34/0x70 [ 860.433533][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.438062][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.444436][T11832] RIP: 0023:0xf6eda549 [ 860.448510][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 860.468140][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 860.476582][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 860.484566][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 860.492558][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 860.500542][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 860.508525][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 860.516524][T11832] [ 860.522301][T11832] Uninit was stored to memory at: [ 860.530002][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.535576][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.540556][T11832] do_recvmmsg+0xd77/0x2120 [ 860.545277][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.550024][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.556547][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.561636][T11832] do_fast_syscall_32+0x34/0x70 [ 860.566637][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.571168][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.577671][T11832] [ 860.580010][T11832] Uninit was stored to memory at: [ 860.585271][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.590431][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.595575][T11832] do_recvmmsg+0xd77/0x2120 [ 860.600131][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.604955][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.611329][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.616579][T11832] do_fast_syscall_32+0x34/0x70 [ 860.621485][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.626158][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.632647][T11832] [ 860.634986][T11832] Uninit was stored to memory at: [ 860.640057][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.645383][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.650453][T11832] do_recvmmsg+0xd77/0x2120 [ 860.655183][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.659908][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.666467][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.671545][T11832] do_fast_syscall_32+0x34/0x70 [ 860.676567][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.681117][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.687737][T11832] [ 860.690071][T11832] Uninit was stored to memory at: [ 860.695423][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.700593][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.705695][T11832] do_recvmmsg+0xd77/0x2120 [ 860.710397][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.715246][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.721627][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.726828][T11832] do_fast_syscall_32+0x34/0x70 [ 860.731733][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.736489][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.742980][T11832] [ 860.745317][T11832] Uninit was stored to memory at: [ 860.750458][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.755775][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.760757][T11832] do_recvmmsg+0xd77/0x2120 [ 860.765501][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.770231][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.776812][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.781976][T11832] do_fast_syscall_32+0x34/0x70 [ 860.786972][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.791518][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.798022][T11832] [ 860.800354][T11832] Uninit was stored to memory at: [ 860.805603][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.810752][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.815904][T11832] do_recvmmsg+0xd77/0x2120 [ 860.820462][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.825304][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.831686][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.836944][T11832] do_fast_syscall_32+0x34/0x70 [ 860.841944][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.846502][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.853130][T11832] [ 860.855470][T11832] Uninit was stored to memory at: [ 860.860539][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 860.865868][T11832] get_compat_msghdr+0x108/0x2c0 [ 860.870859][T11832] do_recvmmsg+0xd77/0x2120 [ 860.875581][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 860.880312][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 860.886807][T11832] __do_fast_syscall_32+0x96/0xf0 [ 860.891980][T11832] do_fast_syscall_32+0x34/0x70 [ 860.896888][T11832] do_SYSENTER_32+0x1b/0x20 [ 860.901435][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 860.907937][T11832] [ 860.910269][T11832] Local variable msg_sys created at: [ 860.915696][T11832] do_recvmmsg+0xbb/0x2120 [ 860.920162][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.056019][T11832] not chained 1120000 origins [ 861.060723][T11832] CPU: 0 PID: 11832 Comm: syz-executor.2 Not tainted 5.16.0-rc5-syzkaller #0 [ 861.069601][T11832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 861.079667][T11832] Call Trace: [ 861.082948][T11832] [ 861.085887][T11832] dump_stack_lvl+0x1ff/0x28e [ 861.090617][T11832] dump_stack+0x25/0x28 [ 861.094798][T11832] kmsan_internal_chain_origin+0x78/0x110 [ 861.100551][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 861.106837][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 861.112941][T11832] ? kmsan_get_metadata+0x33/0x220 [ 861.118179][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 861.124021][T11832] ? kmsan_get_metadata+0x33/0x220 [ 861.129156][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 861.134995][T11832] ? should_fail+0x75/0x9c0 [ 861.139525][T11832] ? hci_sock_recvmsg+0xf56/0x1020 [ 861.144701][T11832] ? kmsan_get_metadata+0x33/0x220 [ 861.149846][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 861.156125][T11832] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 861.162221][T11832] ? kmsan_get_metadata+0x33/0x220 [ 861.167359][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 861.173199][T11832] __msan_chain_origin+0xbf/0x140 [ 861.178263][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.183422][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.188389][T11832] ? __sys_recvmmsg+0x51c/0x6f0 [ 861.193269][T11832] do_recvmmsg+0xd77/0x2120 [ 861.197827][T11832] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 861.203675][T11832] ? kmsan_get_metadata+0x33/0x220 [ 861.208813][T11832] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 861.215089][T11832] ? __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.221616][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.226338][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.232696][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.237747][T11832] do_fast_syscall_32+0x34/0x70 [ 861.242627][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.247174][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.253532][T11832] RIP: 0023:0xf6eda549 [ 861.257604][T11832] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 861.277230][T11832] RSP: 002b:00000000f58d45cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 861.285660][T11832] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000600 [ 861.293639][T11832] RDX: 00000000cb88ff8b RSI: 0000000000000002 RDI: 0000000000000000 [ 861.301618][T11832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 861.309601][T11832] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 861.317585][T11832] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 861.325589][T11832] [ 861.331489][T11832] Uninit was stored to memory at: [ 861.337033][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.342277][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.347280][T11832] do_recvmmsg+0xd77/0x2120 [ 861.351952][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.356685][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.363296][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.368382][T11832] do_fast_syscall_32+0x34/0x70 [ 861.373485][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.378045][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.384626][T11832] [ 861.386960][T11832] Uninit was stored to memory at: [ 861.392326][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.397485][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.402663][T11832] do_recvmmsg+0xd77/0x2120 [ 861.407224][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.412120][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.418503][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.423732][T11832] do_fast_syscall_32+0x34/0x70 [ 861.428651][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.433377][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.439770][T11832] [ 861.442280][T11832] Uninit was stored to memory at: [ 861.447366][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.452701][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.457684][T11832] do_recvmmsg+0xd77/0x2120 [ 861.462373][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.467124][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.473640][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.478736][T11832] do_fast_syscall_32+0x34/0x70 [ 861.483756][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.488305][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.495122][T11832] [ 861.497456][T11832] Uninit was stored to memory at: [ 861.502676][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.507836][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.512981][T11832] do_recvmmsg+0xd77/0x2120 [ 861.517538][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.522522][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.528924][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.534129][T11832] do_fast_syscall_32+0x34/0x70 [ 861.539031][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.543755][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.550143][T11832] [ 861.552648][T11832] Uninit was stored to memory at: [ 861.557733][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.563012][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.567989][T11832] do_recvmmsg+0xd77/0x2120 [ 861.572686][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.577409][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.583905][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.589046][T11832] do_fast_syscall_32+0x34/0x70 [ 861.594066][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.598617][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.605113][T11832] [ 861.607448][T11832] Uninit was stored to memory at: [ 861.612707][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.617862][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.623042][T11832] do_recvmmsg+0xd77/0x2120 [ 861.627596][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.632456][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.638831][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.644083][T11832] do_fast_syscall_32+0x34/0x70 [ 861.648981][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.653687][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.660071][T11832] [ 861.662582][T11832] Uninit was stored to memory at: [ 861.667655][T11832] __get_compat_msghdr+0x6e1/0x9d0 [ 861.672973][T11832] get_compat_msghdr+0x108/0x2c0 [ 861.677945][T11832] do_recvmmsg+0xd77/0x2120 [ 861.682661][T11832] __sys_recvmmsg+0x51c/0x6f0 [ 861.687382][T11832] __ia32_compat_sys_recvmmsg_time32+0x16e/0x1d0 [ 861.693920][T11832] __do_fast_syscall_32+0x96/0xf0 [ 861.698995][T11832] do_fast_syscall_32+0x34/0x70 [ 861.704020][T11832] do_SYSENTER_32+0x1b/0x20 [ 861.708577][T11832] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 861.715110][T11832] [ 861.717476][T11832] Local variable msg_sys created at: [ 861.722941][T11832] do_recvmmsg+0xbb/0x2120 [ 861.727406][T11832] __sys_recvmmsg+0x51c/0x6f0 02:54:13 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @dev}}}], 0x20}, 0x0) recvmsg(r0, &(0x7f0000007500)={&(0x7f0000006f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, 0x0, 0x0, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000003480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4c020000}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 02:54:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x38}}, 0x0) 02:54:13 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001280)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:54:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xfffff63d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) 02:54:13 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000d00)={0xffffffffffffffff, &(0x7f0000000300)="558fcdceee6cefea4350c30759deef4bfedec6a9727112adf0da5be0da83a1d6f7baae65d50ce1b8656cbe90620c5f604f", 0x0}, 0x20) socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000dc0)}], 0x2, &(0x7f0000000e40)=[{0x18, 0x10e, 0x5, "ef200e"}, {0x68, 0xff, 0x1, "001909b7c0a4e3aaa1c5d4644d75e582c1727c5eb7fd8f7459bd2c9b8a5e856dbcc3a1fa670a12116b48ad76269bce692b1a12c60e8af2b96a19f7ce170e313ece44858c0f1f37f18c063d5525a931a3221b52"}], 0x80}, 0x4000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000400)=@x25, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000480)="585b8b09fca5ee0ff635719d0aa29168a5dcfc5005b098cea07b68440c2bbce648a396ad12cd9921e79138d5097b84060cee40b3beaf309cd4c883c8a2d235c25acf51b5f2ad1f9562d293e652918c840afb598850c6369dc04af043034c4c81ed36e5c96a9fc853fd1b9de2373ef3b9c361e18500a76e1b309e555b8cf85077f4a16c96b486cc0e87506092f4204ecf9c8b9c6eb4", 0x95}, {&(0x7f0000000540)="434247f1f741d3023916a3070209ec0797a796f1adf822c66ec10644b2142206f3e594eaa793d40dced2da91b01635fd394e0367f0dba2f3ec78f2b6e806e5259403b5ed553ddca94a984ebcaf0f042707072e3fa80dcef2b764d89e0cd1efe68a6e5f36e7a60a3d412a0ed3a21555ca1f4135f5e64dcab26b234ebc85239762ccfd598391c2e4b3d3b2cd3a22", 0x8d}, {&(0x7f0000000600)="1f4bb321f598b12c9c4033a3cfd56abd53cf085c297253ee8877866e24eaf466798d06e93b1fe0bd6fd21c90189ec1e295", 0x31}, {&(0x7f0000000a00)="193f8a6e7d2d3b32c10bc2b5f159192544f6716af7d30ab77f7526b23816f2d6febed50a52564d534398047422414c02c9bf0ad32ab5866495e829fbc77fc443487665ac58564b7edec29bee5a44840234ffed5c0e152aa695d002e482de27f8", 0x60}, {&(0x7f0000000a80)}, {0x0}, {&(0x7f0000001ac0)="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", 0xf80}, {0x0}], 0x8, &(0x7f0000002ac0)=[{0xb8, 0x10b, 0x6, "96dad4f282c97ba2b45b4fe52e47933d349f22d31b458a261b9293fb20f5a2bd2fc140ad8c9f11e7336b5088d8c65bbd3b28e6a0a6f1720a0dfd8910b0338d2f53eeaac3b7d8f84b597fd766e0a07e6d25cf51c16c060c27a674ce465fb03ebc61a6406e882a2054bccf52f7dae0ac4672e20e9f178a90e5e2b1b465baee2aff082e2af205f54b123a9e424606a4b2b98a4e49207ac04c3b3f1a6ebaac76386331854666"}, {0x1010, 0x1, 0x2, "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"}, {0xe8, 0x0, 0x0, "075893bb90c61bcd381fa844575c51fc685ac82de100b8ba425ced593c25e754446c237c21b0ca920dca934bf2b2a54744e64c7b24b40054b209874110e1121397da01964c51028967b2f0f3d31d0c2aec4cd8c2ca649ffb571d4b69d7ba6855fe968df27e12ad8ab68db0bda9dc94827535349992577532e0eee97c5d2c1dafa3548960be561f4306d73afb2d3e01c61d3712270db9a31b4eb769f60b911cde24016641b6946c0cfccf2da62fd4d79b63502406509da7f7bbc0c67d27e6985d137ce7a17b63d5f6c2eff09173e0c818e42b40b6"}, {0xf0, 0x29, 0x3f, "57a2c20a0c155a3510694cfca6d6cf4a37d3bbec5da887a4bf88d85dc6745d1a6e6b5a49ded19d5e16feb689d7188acb9f8bf1cb8f0719e4c04b4046f2d465537420b0bfaebb63ad37d1111f379c445f64f065379712763bb7fcb174870dcbde6db216254ed63fd1c125a442473716c2871e684d8507e39ab9e1c5be6a206cdb89107e782602b1124e994d889e66e2e29d4a6db01644633fdb16f7dd461c415370b08e0ce1c9f9386a3196bc2a525056f0493519b2d2de7ceb75dd41e81c2a85897b2470f07afd397d8a9137913fc105112530fd8f46aedb97be772cfe"}, {0x90, 0x0, 0x7, "a33a28edd0de0969384e9f0b4cbb25dda7c68d47aae25237131784b6a4ed4cbc9fd6eda76bda3151ccf210be552cf0f9a8ffac590e0b34396f4df8cd83f084dcb9e372f62d3b5f07c03b78c8d86befe3af65b4bda2def2dc964629bd70bca52cc5aade23ea1fb9a6ede1d59c21b270b3958763f90fcaa28914b9b766b5"}], 0x1330}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800030072a2f90000000000000710060100009500"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0x6e, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/217, 0xd9}, {&(0x7f0000000c80)=""/74, 0x4a}, {&(0x7f0000000fc0)=""/217, 0xd9}, {0x0}, {&(0x7f00000010c0)=""/187, 0xbb}, {&(0x7f0000001180)=""/226, 0xe2}, {&(0x7f0000001280)=""/78, 0x4e}], 0x7, &(0x7f0000000680)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e708225a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c354b751c51160fbcbbf35b1e7bca32e6ea09c346dfebd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac122330600ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767ff7f4f29e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a842960171127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef1117009525322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd1c892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae98b219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cddb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a19e0903b49aa4a29b1c067e28df4db4641e6328b4bfc893e237cd19cfe4334a2c02aad48fde8cb9928acaa95e8a71ec42136c9fcb04171a503369d5edf28342502a76f10abac0884344806e542ddb1b9689df38986db3af019a2cc5828cbe56b26545e15b5ef8f181bd96ca65900eb3107841af2d193ec76e93fc387c20dab86c4d41c7bcdd99d1ed7e260a14975ff1bab8dca9b35fbd87bd950c5680931864da3e3dfa32583"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c00)={r1, 0x18000000000002a0, 0x256, 0x0, &(0x7f0000001480)="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", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r1}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000b00)=""/163, 0xa3}, {&(0x7f0000000640)=""/53, 0x35}, {&(0x7f0000000dc0)=""/118, 0x76}], 0x3, &(0x7f0000001700)=""/201, 0xc9}, 0x1) 02:54:13 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:14 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:14 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000003a00)={&(0x7f0000004a40)=@ethernet={0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}, 0x80, &(0x7f0000003a00), 0x0, &(0x7f0000008340)=ANY=[@ANYBLOB="6000000000000000ff00000000000000ef6766881b49ed2f08aabca1d09cd51c4f32d04a41f90f0824d948deb36578c76bf576ad18bb5f22cf168dea84edf17493cccf48dafacc83a4b8aca64b504d54f6a3a924827afab1cea0a9ba0000000008010000000000000600000000000000af03ad2f03226de31697c2266bf5b0fac975543a9290dfd704f48bd0f0f7348d7b64331a5188debbfcbead85c627dba78e3272f4c196f814deaffce857d2d111d502b61700b8cddfb731df2eef24cead57d680a9884d7c5d634f1c8878fd04aad4e11bb4f7582ede3c2657d1df0bea703e83590e6fef0d6fdc01f89fdf8c7e1d1ee22c51c85e", @ANYBLOB="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", @ANYBLOB="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"], 0x290}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={0x0}, 0x10) perf_event_open(&(0x7f0000000340)={0x5, 0x80, 0x40, 0x0, 0x0, 0x8, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x6, 0x8000}, 0x0, 0x0, 0x0, 0x9, 0x1, 0x1f, 0x3, 0x0, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r3, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='ip6tnl0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40010100) socketpair(0x0, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) sendmsg$kcm(r5, &(0x7f0000001780)={&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x80, &(0x7f0000003900)=[{&(0x7f0000001840)="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", 0x1000}, {&(0x7f0000000240)="9a6ba1d00ff3441726a465fbe74653bc232f3ed763cc8b7b4f24235cb33d27327c602978a0139893ebbc34f7e8c925976c352a6bf00a4819f9931cf33ebe43c0f273a79ea3b840ee0d772a9f16e3fa9a9f31d1b66a630d510f", 0x59}, {&(0x7f00000003c0)="19bb505a3791451f6371f318543b048601898769dfac032b66d0f63113e1ebd31b2e290b86230c63b98f3721d4b4e4c1a9423d1494d6ecdc8ad957c58315d51cce48c9125a4e4a489856363073c99866c6611be4a47ab489c5a10b9d764a5d70bbe8ec3cfd1d616fbd03e7334936420253bf9741e5a04fcc9641dba307b24e6f69400a811cc334d60a3d4cb8590bfe6ed8218085e4cb9d5b39925fdd37fe41ca21c615cc355da314b10550285a515a32013e359a0be714e87eff57dfc603bd8c9605ef9053b46c88dc14b8c8654d0c5efccd6ab25648e2bd5d133cfe97bc63ecdf2e4f133517e7b13ec3ea00", 0xec}, {&(0x7f0000000500)="f81bdf1eb32651073775ba5f519ae3ac38d318fe10c49149b614249c822a186c792fa277a4ef1b7e122acb7bfb09a38e1b1b297f8815eceed65e2ceba7782ece17c6e27ade36367132f49255a9584134580aa083969a3c845a8a3695dbf96dfbb2ed6049fb8acae9959e6a4d77144c7524ad7acdb0cb1bf609942a324c20868d21119700254a859ca4fbf3e59c82fbb7f6f7aabbcfd8930e717b3c047998d2ab97ff33756a23fc1a03e46df0ae6b58c211e362045c08288e8b690b74dfcae151ead2b5f7c0fd8e1d66d404b77ddd30f8ed3528131a6b6646a12a934427bba6193bb136131c35a781ebe6e5a5b05f9008635502da1a", 0xf5}, {&(0x7f0000000600)="a765a994d3a2e896c39f35df683b05bca257b36eecb6257682bebe38b91fc821162bb9d185f500df947e26d522400268ac82a09feca64d751fb757d4f30519941e25c25e67b73e9a76e440c0ecbe4057dfe0a746e43a95220cd60aa36c51ddd514eb3481622083e04b3b043a23c86bf2efbd9887a5135a5a156d3eba818c", 0x7e}, {&(0x7f0000000680)="079283a1b318d277ad34e4ad5dcf475cd98b5c452e0b5aa9503aa2864957e955343314ba5066bc603834be50a5c46f994ad202878f6dee79dfc846cfb86d44b35a1b9e637804be8873fe47a8", 0x4c}, {&(0x7f0000002840)="542c74a8eb2928510dd2bff1f5de5ffeda6abc3701b420324baccc69f8bbba32dce206374cd90915837bbcb830df697d8c29329dfebc5effe185d688bee55b5ab839c586ccd1e4b3b789b40115c5df196da8a8dcc83d115878c1f45944a034b1a01682999789b38d759a6db629d7ac8b45c13b68043ab3ac72ed21092a3ce7d7f13262c1f6231b2b7aa53354f603a5f195a2caa8f382308d3eebf5bdcabd58144bce4a861c46", 0xa6}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000000700)="dc6b22b148", 0x5}], 0x9, &(0x7f0000005c40)=ANY=[@ANYBLOB="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"], 0x1010}, 0x20000010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x49, &(0x7f0000000040), 0x52d) r6 = openat$cgroup(r5, &(0x7f00000017c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r6, &(0x7f0000004a00)='blkio.bfq.io_service_time\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 02:54:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000180)=""/203, 0x36, 0xcb, 0x1}, 0x20) 02:54:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x7}]}}, &(0x7f0000000180)=""/203, 0x26, 0xcb, 0x1}, 0x20) 02:54:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x2, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/203, 0x1000000, 0xcb, 0x1}, 0x20) 02:54:14 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:14 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 02:54:14 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000d00)={0xffffffffffffffff, &(0x7f0000000300)="558fcdceee6cefea4350c30759deef4bfedec6a9727112adf0da5be0da83a1d6f7baae65d50ce1b8656cbe90620c5f604f", 0x0}, 0x20) socket$kcm(0x2, 0x5, 0x84) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000000dc0)}], 0x2, &(0x7f0000000e40)=[{0x18, 0x10e, 0x5, "ef200e"}, {0x68, 0xff, 0x1, "001909b7c0a4e3aaa1c5d4644d75e582c1727c5eb7fd8f7459bd2c9b8a5e856dbcc3a1fa670a12116b48ad76269bce692b1a12c60e8af2b96a19f7ce170e313ece44858c0f1f37f18c063d5525a931a3221b52"}], 0x80}, 0x4000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000400)=@x25, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000480)="585b8b09fca5ee0ff635719d0aa29168a5dcfc5005b098cea07b68440c2bbce648a396ad12cd9921e79138d5097b84060cee40b3beaf309cd4c883c8a2d235c25acf51b5f2ad1f9562d293e652918c840afb598850c6369dc04af043034c4c81ed36e5c96a9fc853fd1b9de2373ef3b9c361e18500a76e1b309e555b8cf85077f4a16c96b486cc0e87506092f4204ecf9c8b9c6eb4", 0x95}, {&(0x7f0000000540)="434247f1f741d3023916a3070209ec0797a796f1adf822c66ec10644b2142206f3e594eaa793d40dced2da91b01635fd394e0367f0dba2f3ec78f2b6e806e5259403b5ed553ddca94a984ebcaf0f042707072e3fa80dcef2b764d89e0cd1efe68a6e5f36e7a60a3d412a0ed3a21555ca1f4135f5e64dcab26b234ebc85239762ccfd598391c2e4b3d3b2cd3a22", 0x8d}, {&(0x7f0000000600)="1f4bb321f598b12c9c4033a3cfd56abd53cf085c297253ee8877866e24eaf466798d06e93b1fe0bd6fd21c90189ec1e295", 0x31}, {&(0x7f0000000a00)="193f8a6e7d2d3b32c10bc2b5f159192544f6716af7d30ab77f7526b23816f2d6febed50a52564d534398047422414c02c9bf0ad32ab5866495e829fbc77fc443487665ac58564b7edec29bee5a44840234ffed5c0e152aa695d002e482de27f8", 0x60}, {&(0x7f0000000a80)}, {0x0}, {&(0x7f0000001ac0)="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", 0xf80}, {0x0}], 0x8, &(0x7f0000002ac0)=[{0xb8, 0x10b, 0x6, "96dad4f282c97ba2b45b4fe52e47933d349f22d31b458a261b9293fb20f5a2bd2fc140ad8c9f11e7336b5088d8c65bbd3b28e6a0a6f1720a0dfd8910b0338d2f53eeaac3b7d8f84b597fd766e0a07e6d25cf51c16c060c27a674ce465fb03ebc61a6406e882a2054bccf52f7dae0ac4672e20e9f178a90e5e2b1b465baee2aff082e2af205f54b123a9e424606a4b2b98a4e49207ac04c3b3f1a6ebaac76386331854666"}, {0x1010, 0x1, 0x2, "4427b8a9b4981cdaf527d8c3f1d6ba3f603aa314c214e57a681f9e25cc5feaa69d4ffc4b674ddd4b381473929d7d128e1ce58cf2c364b82918888da70eb854de59a8903128a8f362be41237f8113931d70dc327f064fc77c911e05e955b0f6b829b576b92bb4192009384a5032a3fc6bdd1d20852dd250114df095b5c7eded2f35ca12eabfc04e7d07141843a677fbe65af991d4e861d78432812a806fb4e01132862831f2b89dd4cf4519b55083506e282e5c9e749dceb6b75487ef6f758023c103a4668462907860999e0fdad9d63e44c6bb61334b14898d18144991e5b838af4316582337fe9ce2bfd517e6e404626ca7512ed7c6280a226cd677c14e6961750b8713faf58694c1b7cad7fdb35ac488fdfd9f94ea9950e17db5d84655f655da80f084bcc0578e160de11c06d1422a605d4d996cf746d7eded376bf653dc67e50364ff89ed25243c1ba7e3beba2dedf8eb9f235e44680c3770a17fe9c9ae2f1373e875d09141ea9c3d6a4e0a8de5a0780e11dabef6955163ce634df7bff039571822877fdf722ee5bc1e05c9b6ae57cf0684f5aa27e97a714cc01e8f15a04846c7f3727bc98d37326595138b7c3c18b5c960fd247481187783a0699a7ecae4ac5cce7f7290e359ddd2e61aeb8f6b23e0f1c5e4131001a15f9405ef97b39f32fb7feea202d93c87949a169d5a411946670331c11bda10f7e83b3fad7ec78483cf9177a2ef44cd3431c9e0a4be21fea71ed6b2c782831fa7e97e861dced793070bfadf0c3fab742936c42f693e01442155e3af1a77c1b5a2a151ab24630d75f4e4eaab96b9e7b792122c08a625a2c914ca1689aa6604bbd3870c92bafe7bb67215b09554bc7a1f5d330f339355a3090e69b687aa89b50ba90a3a6337aef43382f0745a79289b41ce65d66100ca0a4e0c1ee30be5eb37088ab773642cbd1d9408ff5f38ac9e9e89a7bb95cb4231223310247847f9c242451f55384eeac4813465cd2b828cb23e958b51c1d4d30c96eaa702cce2fb51c2a130497288ae08d8bea0edf2db84a4628e09b577d8ac669399fa2b8d54d703d95d6f09bf1a86513a524ccd90352379b9afdf3d02f18f30ce36adb22c2feb3fbefb8488b9b94f1a3f44c0abc23c362913fb8041878d61f6a515d8cdc75c1257543402424a0dc04ff739f3646b3cd252765e986276689208686fe19c3519835de1f1d9fee9a4c9f48e043f20512a839fed997d8b51e3906e58403e6f1350293e56cb00dae8e87ae84cf9e38e5a3b446ae04421b7ec576a08f01f94df3d0ec7706e722ebb9d415853a771331082e394d3105c45a65e5622e6eb0b8cf39f8396f106aac1185d15b40cdf5147840cee178a032de15cc0865877a922ad74df064183478ff85ab40fcb93fccf41bf245461dbc3f087ed67775164b72f8da772e886ab8edc0055769667c207dce0c11f00d0a091108fd49ed2a6028e5208152e8d5997fad12663de6b8b0efab3e30a80aca17b2218d8576fd4a4df866324b170a750462ab45b154777251596d81158bc695eeb94dcc99c59e86802683da1f6962c58ac626d47d4a123e65a8deb3f7313d708c82a1623a3df8d62eaf3362216d219ad07bf9482fb126eb16801604b394e1f8fd5b38001c50a52277b2c6e4ec73d75b2061f83e5736310ba777de4037f8bd4c7ae2700845bc34367fb1dbb3c4a992d49998ee4e4513919549e9c5d203d89f33f101063ded14cf16b5815eebbfe0cb778cd96ad371cc0f7344dab2c1322cf582edcc415f4cebbb4d9d5e109ee25ca0a3f99e34da7fa5294356ef8bf2fede01e86243536989520b9c889f51800590918c313e6b066c82289972837f41f3498ba3f982d8623e837b17722f8a2b5b0ed7cfd631d53614bdf1ddd7c9e2751178df54bb2d43369d2edf3deb9af90049fad936d374903e588b7df39a255b50a322bbaa5115b42aa49c53153b5913b9d6ca3ff16c7c3ae9edc5c2fa8a22fb3e1e5520942c00240d609897465577eda2e12956176e40ab5c24bd2cba11eb520d2b9030fc72964b8e65bdbf61922e75f8138980f31a8a001ff6d008d37f6ff5ddc8e741dcc36320b703534c987addedbcc338db23195dc113ec7bac6d9b751f97c163a50215911b86524732a00256c400c513096c89d4ff3d1911014088147151971085fdd4ff628f40651747a207985b3ce7076108dcff74ef6aad5c5a8db3d9d0d4720a3c740c70d264e7b01404be468fe3ad93d872725e0d7f7034473f23a61da044e57c054a440c9c2308294ac2ccfc30014a1da8fd489e06954b5e5959052239f7d34fe48d9d8845a5ee2c8f45dca38c08552a0e382a688b4513f4e6975461e18457a39df9b060eb0010e2e055465528ca3506d745d551d80ae89fb309032ea7cf34d0bc0d3521c333bcd0a5c571668e65bbc2a96ac8c877fc250a70e27d3950fa1d75bbec3a4defb63782b2c2173afa722248ccbb50782a4e632890e2a141b521d88e415ddd64919e14206259fc1ba8bed5641dcf72bc8342da17e0a6fbf9726f845f09dd44f94d5770f263d8360b39e52f86b34da7a2d1fa613177e99c23dc2af8720f1aec99ae7162edb96963ba9c4c0ee397578e4cd1e83c9ad6d5f07375769b6029d1cf39c8cd1d8267de1602ce444e83b0efc9f925df89f7a54db19afe28639d710286aaa9931deaafe96e95b3c63901aafaea1fb0df28619bc149263f3ff1d7f26066add3a2c7338f01f26339b15a9988c41e7e52c8d7eac56566cf347d85524a1de3043105f68398b342fdf7de92a960fa65b09fc6ddd23c0678942228b6d186c40f551b8d278e2e2ac93769426699a0a5d9f010da405a7de0e07c6b8eae227cca2bf90f7093db0633c3ca97dc901929ad829a914bb00f727f859c4c95216bbf9c25307be4e5089dd8ba858a658a1e5f19c424f220c6e0e831911d5d16b892b77a410aef6a654f1f24acd4feff445633230758361c1cd7fd412ac75fae619fff2da9c57f71ea935ed79b038ce1f0605f66eae03b094521f3b9752698cc194df640202f107d818190008aa8a25f21408ce5f1e15805ed9b9e89ca3317ce02ad1e1bcd5f0760e33d2fe2513cc3c318745a407dd61e17ea0657352f92b82f2d6fd3ccd0ba916ae212ad825196c07e9b2e5f92abe9998c544fdc9de58cf5db2e8736fe72ab668de35d2818a9f49c8752c509a12c9aaa2f720e15728caacbb0f5f4836106c4f031bd30afc446093690857578522bf403f81046d409526b99ccad4c265ecf45ce4e2c65c4e3e613f20867cac68864ad2ca0ff55eb0b020b7f97db460a8957b3eb29a379a30f6c8b9f7f6f755e094282f621c06661f6d78d85a4108798f65a3c8f31f95cc38625128f5f71da2d185999cb3a5ad11d730130fa4da4603837bbfba8fa29b4af1bc852dc8b9de2f22971bef96b2c2456c39ad1305b798fa062bae396f4f234568f16a199f49c589f4733fbba031065c6a36f333246298a36a33b9a51d46d47fde6f6a2ee4fadc5f68a1b5297605f2d4fbf240c0c30d64d558ca76704393b2399432edcc972210e237a8eef7f2e713ed9349e5f4525705f003d7163011017e5c65c264a7ec8a1df698dd81c829616838a76bbf2df836b666d09fa7ba90a27075a4a3c761e468c0f6f0cac10586c3d78084cb8d9ee9ed5ed702a442f1d80a4426b5de6218bebe479788e2b84216a837bd81a3da1dc4f79f0f1fbdd2d9939e59afe3e96f0a72326ab18d4a669aefec795a968a780d22b84a24601fd5237a3f4d05b72fd1f801411c952590e9cd3ea8b4711c5d45b0a46dca8c26c8eb0ce1e1801235607f1045352c1c5bc8f92d0e82fc98404f0a690c79e61d81121d75a919e23e2b8a3df92a93109c53fe85d9e1b4993d0b9f034a92e7fdce6740bace297eb07cfaee07498f232c7a55b6a42f58df37e4b5745cbfae53f7015946dbc1f617fae02ac4d02b98593567d182777ba463faa9de589862e4b995c70c47feaba04e7ad43f911ea42723f54ffe96e3a5836efa3fd2568b3ad1cb92765ecf00948611632048f9f7de39fbb6097afac5244901d5f0e2c43eab4ecf2a979aa4b5c33e5b08ca2689fa32a3e7b7df4ea0c2401a29c5124caebd31705f27c7957011c2e92e4db97b1c072575a8031cee6f1434d32b5f05fe35e331a197bd5a48bfc884fe35716d6812559a9123957e214ff84e29e8489f7fad39d9514dafbb82fe90ed4da44f34fb91770060291cb7a21aafd01a562ab96e3e9ae2d37096941712b9147c7dff8bfa90cccc0470171f6582305181ebc31cb6a7010c00271d32a603f0137f7c25a0d51f8efc0874ddeb7499027bf2fc7465171ef8f58e30fd9f9a8b2794c278e2d81849867d5dc019fd68c17075b1932276c78051e1b28bf84d1a7407273936a78f72c023225ce2aeca1f4dc7f27b9afff66a2eed4a353febbae0902bd725c75d3ab2476b2a356bc5c3741b6ddf24a793b035e5b7f368594d877ef65a52e38a9e6ab51310a29a3155189157759785c0aed28409bbf112d38005c13161ed3e185215e4614ea1efe82e463d0002df2d35f2f31142301a923132b43cf3288bed82982b88efb7ac0cbcff3c06e89980dac7fee5bf749e9ab9aa4e7dd6783d2a0f685be2e840379b23f006bb2401e0f8bd30ee1be83f41713acefd3de8518f123301fef87d35b846422d4479faa031fe957c1565efe0899b76ee915efe910eab94d43b9ff0541722889ecc509d1f6408495cb6ee781c9319645a8f813e238f99f3610f1d64cecae005de064d03bea45f07701a5d04cf7fd17654e30811fa0ebd0a767a2abb3a5a86a46aa6bd3c570ccf3a20703b934ba94fe4ca33d10a73c70d2d9f7cd341548ade175da84c1d629bdec1ddca71c0404ee26e2da8b4e892ecfca9e9e1f7cb7ce7f5ecc9dcfa008755abee130834d9220c9c711a7fc9eaf2c4403a3500187c0b75d30149108154fe3443b4b294e4da4620280c348395ac17aa82ae27807a02c7991342bcc73dedebad11556f6e5a18cb72d833e14a4e7aed86de2d2f9e562e3ddad294cf4c1e8de1a0b8fa7ba17da5b70f0a94f2e9c6778b8d7ea2e4b110f667e1eac492a63478ae622902bf8ea9dd8a36eb931e33e4635734e08548e7b07e45e897897c7af4036f751184b67ec5c466dbca082211ac51f4d223dc2c11f07c93cb8845533f58a1137501ba7edb9148b330e8b6a109414864ecce471df889851ac80710fdc89c937ae878a05016435493353c6a10abc3c1248ad414686d3c31e463aac41cf8c702af856796a8e04b26b9c61d34d883bc8b2b5e7b724b4ebb7b454d410836ddf4e557d2e8e8cee636fe34ffdd2c4fd08f77af5117cd531d4af7eae9bb59614d14ed22af30435dfa0583beb8ace6c3c2886e4ed8eb29a78452bb666d62c16127874f7cccb3141f22af995e576d04c7848912b56c8d3b92a72a6c5d631bc6942fefae110c6845a1ca708595019a95130f7cadb6d871925ea276ea15265adb99d957e6444ff2117464d0f0c0b6226587b963469381a81283affbfa7dad1ef84c9b0c4c82f367a0f19200d1062e4177d7b13eeaafbf0ad6f51dcce660d6b88783f1a761ac6d362bfd0b71a518332d62a07e06bf2214dbd9b06d7a121e733b1b705eaf82658491452ec6720cb1b5d9fea82409c1106c8fdd11d29b86803f6a88da95bf1497fa999be387e2062595310c3b08e867ac65ff8764a2288a8912173bd59ceef2128d12f598c4de8b45cc57e8011635a6d91f58192555c5816bb3a575c3bdc20fc4f9c6ff32db5d"}, {0xe8, 0x0, 0x0, "075893bb90c61bcd381fa844575c51fc685ac82de100b8ba425ced593c25e754446c237c21b0ca920dca934bf2b2a54744e64c7b24b40054b209874110e1121397da01964c51028967b2f0f3d31d0c2aec4cd8c2ca649ffb571d4b69d7ba6855fe968df27e12ad8ab68db0bda9dc94827535349992577532e0eee97c5d2c1dafa3548960be561f4306d73afb2d3e01c61d3712270db9a31b4eb769f60b911cde24016641b6946c0cfccf2da62fd4d79b63502406509da7f7bbc0c67d27e6985d137ce7a17b63d5f6c2eff09173e0c818e42b40b6"}, {0xf0, 0x29, 0x3f, "57a2c20a0c155a3510694cfca6d6cf4a37d3bbec5da887a4bf88d85dc6745d1a6e6b5a49ded19d5e16feb689d7188acb9f8bf1cb8f0719e4c04b4046f2d465537420b0bfaebb63ad37d1111f379c445f64f065379712763bb7fcb174870dcbde6db216254ed63fd1c125a442473716c2871e684d8507e39ab9e1c5be6a206cdb89107e782602b1124e994d889e66e2e29d4a6db01644633fdb16f7dd461c415370b08e0ce1c9f9386a3196bc2a525056f0493519b2d2de7ceb75dd41e81c2a85897b2470f07afd397d8a9137913fc105112530fd8f46aedb97be772cfe"}, {0x90, 0x0, 0x7, "a33a28edd0de0969384e9f0b4cbb25dda7c68d47aae25237131784b6a4ed4cbc9fd6eda76bda3151ccf210be552cf0f9a8ffac590e0b34396f4df8cd83f084dcb9e372f62d3b5f07c03b78c8d86befe3af65b4bda2def2dc964629bd70bca52cc5aade23ea1fb9a6ede1d59c21b270b3958763f90fcaa28914b9b766b5"}], 0x1330}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800030072a2f90000000000000710060100009500"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x2, 0x6, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0x6e, &(0x7f0000001300)=[{&(0x7f0000000ec0)=""/217, 0xd9}, {&(0x7f0000000c80)=""/74, 0x4a}, {&(0x7f0000000fc0)=""/217, 0xd9}, {0x0}, {&(0x7f00000010c0)=""/187, 0xbb}, {&(0x7f0000001180)=""/226, 0xe2}, {&(0x7f0000001280)=""/78, 0x4e}], 0x7, &(0x7f0000000680)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}, 0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c00)={r1, 0x18000000000002a0, 0x256, 0x0, &(0x7f0000001480)="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", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000140)={0xffffffffffffffff, r1}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000b00)=""/163, 0xa3}, {&(0x7f0000000640)=""/53, 0x35}, {&(0x7f0000000dc0)=""/118, 0x76}], 0x3, &(0x7f0000001700)=""/201, 0xc9}, 0x1) 02:54:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:54:15 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 02:54:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ec07819072bcc029"}) 02:54:15 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000d00), &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)={[{@nr_inodes={'nr_inodes', 0x3d, [0x33]}}, {@gid={'gid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0x30, 0x32, 0x35, 0x0]}}]}) 02:54:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_OPEN={0x8}]}]}, 0x20}}, 0x0) 02:54:15 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 02:54:16 executing program 1: semget$private(0x0, 0x4, 0x120) 02:54:16 executing program 0: linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:54:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:16 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 02:54:16 executing program 5: pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 02:54:16 executing program 4: mknod(&(0x7f0000000240)='\x00', 0x0, 0x0) 02:54:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0xb0, 0x0, 0x0, "d2dabf50f7f11f34903f667bf1bf93525bce1ada22356167ef76e5db24b0fdfdf7e9e938199ad6310eb725eef616c25ac34920f56b61e1bcc40c8f8b9865a6abdd8c71cb6588e1989ef8436513a440908a54d46be5d54f844570dd4fec886034260040e313e5e22439b8869753a378301f66f3d65cc447fa81ece27095bf97ec9ac371a9e1be6c9501705efcaff3f8c5273d804f5cdc6eea84"}, {0x108, 0x0, 0x0, "1d3048305301254fb6f24f12b375755483ba43de5fee9b1cdccca54c6d9c9271c447ae14bcf366a3f173a1495599b9c40047d2e8077d608ff7bc3a5287b0ac73394c9e344b7e86b2f8b956d6a9558cbb32a168ff129ea11d7f6be5f846b6bfe2580506c22e4594d0da2f35e1d4f01020ecacedabc4ee91de9d42cc081c06aaaa0f30a4217649eb652aa8dff127a994b3f1a8da68423314d5f1a031e1938d734fb4f588ed53c0178458e4a63b2aa090f5ffd43a7fd0cbf87a30a4804ea494beb9ee92307f5d3956a2bc9396d93abcdc868ef5aeb59a486dfd02ded3d77b551ef7722e330a445076488567c0e33aca4658ec"}, {0x650, 0x0, 0x0, "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"}], 0x808}, 0x0) 02:54:16 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000005540)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:16 executing program 0: pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat$null(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0x103) 02:54:16 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000540)=""/57) 02:54:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:17 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 02:54:17 executing program 4: pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 02:54:17 executing program 0: clock_adjtime(0x0, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 02:54:17 executing program 2: setreuid(0xee00, 0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:54:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080)=0x5, 0x4) 02:54:17 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 02:54:17 executing program 5: socketpair(0x25, 0x3, 0x0, &(0x7f0000000100)) 02:54:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000040), 0x4) 02:54:17 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0)={0x80000001}, 0x8) 02:54:17 executing program 1: futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f00000000c0), 0x0, 0x2) 02:54:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 02:54:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6cc, &(0x7f0000000040), 0x4) 02:54:18 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 02:54:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x13, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:54:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:54:18 executing program 1: r0 = io_uring_setup(0x7324, &(0x7f0000000180)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 02:54:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 02:54:18 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x101, 0x0) 02:54:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000840)={0x14, r1, 0x96606a9b01670c25}, 0x14}}, 0x0) 02:54:18 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x2ed5, 0x4) 02:54:18 executing program 1: keyctl$chown(0x4, 0x0, 0xee00, 0xffffffffffffffff) 02:54:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) 02:54:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x38, 0x4) 02:54:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) 02:54:19 executing program 1: setreuid(0xee00, 0xee01) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:54:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x101}, 0x14}}, 0x0) 02:54:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x21, 0x0, &(0x7f0000000140)) 02:54:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:19 executing program 4: mq_unlink(&(0x7f0000000000)=']$[\x00') 02:54:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:54:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b68b6fc85a0bb46e", "369b81033242ed6b09a426ee749177ad", "41ca7d50", "00d2e03a6588ee51"}, 0x28) 02:54:19 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x3c0c2, 0x0) 02:54:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002540)=[{&(0x7f0000000200)="9d6fd83207da", 0x6}, {&(0x7f0000000400)}], 0x2) 02:54:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0xc) 02:54:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x1a}, 0x48) 02:54:20 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) 02:54:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="19", 0x1}], 0x1) 02:54:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000880)={'tunl0\x00', 0x0}) 02:54:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x3, 0x4) 02:54:20 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f0000000140)) 02:54:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000040), 0x4) 02:54:20 executing program 0: setreuid(0xee00, 0xee01) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:54:20 executing program 4: syz_open_procfs$userns(0x0, &(0x7f000000aec0)) 02:54:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:20 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40), &(0x7f0000004b80)) 02:54:20 executing program 5: syz_clone(0x0, 0x0, 0x0, &(0x7f0000004b00), &(0x7f0000004b40), 0x0) 02:54:21 executing program 1: syz_clone(0x0, &(0x7f0000004a00)='o', 0x1, 0x0, &(0x7f0000004b40), &(0x7f0000004b80)) 02:54:21 executing program 0: syz_clone(0x0, &(0x7f0000004a00), 0x0, 0x0, &(0x7f0000004b40), &(0x7f0000004b80)) 02:54:21 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10) 02:54:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:21 executing program 2: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x0) 02:54:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="48000000120001000000000000000000ac1414aa00000000000000000000000000000000000000000c001500000000000000000014000d"], 0x48}}, 0x0) 02:54:21 executing program 0: request_key(&(0x7f0000000640)='dns_resolver\x00', &(0x7f0000000680)={'syz', 0x2}, 0x0, 0x0) 02:54:21 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001600), 0x18) 02:54:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 02:54:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:54:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/nfsfs\x00') 02:54:22 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000380)) io_getevents(r0, 0x1, 0x1, &(0x7f00000002c0)=[{}], 0x0) io_destroy(r0) 02:54:22 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz1\x00', 0x1ff) 02:54:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 02:54:22 executing program 5: io_setup(0x5, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f00000000c0)) io_getevents(r0, 0x1, 0x1, &(0x7f0000000000)=[{}], 0x0) io_destroy(r0) 02:54:22 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "be2252", 0xf8a, 0x3a, 0x0, @dev, @private0, {[@dstopts={0x0, 0x1e8, '\x00', [@padn={0x1, 0x1, [0x0]}, @generic={0x0, 0xf3c, "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"}]}], @ni={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f07f968a48cc0ff25ed902341f88b192c2fac5b85135b497dca812091aab8d810baee2501e864accaa7"}}}}}}, 0x0) 02:54:22 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000001) 02:54:22 executing program 0: request_key(&(0x7f0000000640)='dns_resolver\x00', &(0x7f0000000680)={'syz', 0x2}, &(0x7f00000006c0)='/]{\'@\xeb[&}%\xd2\x00', 0x0) 02:54:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 02:54:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:54:22 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000400)={@random="a73255529f07", @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '*i@', 0x14, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast1, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:54:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x5, &(0x7f0000000080)=0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) io_submit(r1, 0x1, &(0x7f0000001800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)="b9", 0x1}]) 02:54:22 executing program 2: syz_emit_ethernet(0x33, &(0x7f0000000040)={@random="a73255529f07", @broadcast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "45ffe4", 0x44, 0x2f, 0x0, @dev, @local}}}}, 0x0) 02:54:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:54:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 02:54:23 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x1, r0) 02:54:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:54:23 executing program 3: io_setup(0x1fb, &(0x7f00000000c0)=0x0) io_destroy(r0) 02:54:23 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x840000000000a132, 0xffffffffffffffff, 0x0) 02:54:23 executing program 1: sysfs$2(0x2, 0x9, &(0x7f0000004440)=""/196) 02:54:23 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 02:54:23 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)="fd", 0x1, 0xfffffffffffffffb) 02:54:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f00000000c0)) 02:54:23 executing program 3: io_setup(0x7, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 02:54:24 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x5, &(0x7f0000000000)=0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000b00)=',', 0x1}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) creat(0x0, 0x0) 02:54:24 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000001dc0)) 02:54:24 executing program 4: r0 = socket(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 02:54:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000002040)={0x2020}, 0x2020) 02:54:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002400), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000007c0)=r1) 02:54:24 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0x7, 0x2, 0x0, 0x0, 0x8241, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffa888, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) r1 = syz_open_dev$vcsa(&(0x7f0000000140), 0x3, 0x0) perf_event_open(0x0, 0x0, 0x8, r1, 0x0) 02:54:25 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 02:54:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x6, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/242, 0x38, 0xf2, 0x1}, 0x20) 02:54:26 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 02:54:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0x3, 0x0, [{}, {}]}]}}, &(0x7f00000001c0)=""/242, 0x36, 0xf2, 0x1}, 0x20) 02:54:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000011c0)=""/128, 0x26, 0x80, 0x1}, 0x20) 02:54:26 executing program 1: r0 = socket(0xa, 0x3, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 02:54:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f0000000200)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@rthdr={{0x18}}], 0x18}, 0x0) 02:54:26 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 02:54:26 executing program 0: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x80) 02:54:26 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x10, 0x0, &(0x7f0000000080)) 02:54:26 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:26 executing program 3: r0 = fsopen(&(0x7f0000000040)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 02:54:26 executing program 1: keyctl$search(0xa, 0x0, &(0x7f00000002c0)='logon\x00', 0x0, 0x0) 02:54:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x2000005c, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x50}, 0x0) 02:54:27 executing program 2: r0 = add_key$user(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="c1", 0x1, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f00000004c0)=""/2, 0x2) 02:54:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:27 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 02:54:27 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 02:54:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x8}, {}]}]}}, &(0x7f00000001c0)=""/242, 0x36, 0xf2, 0x1}, 0x20) 02:54:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 02:54:27 executing program 2: clock_gettime(0xebe72325389283cb, 0x0) 02:54:27 executing program 0: r0 = fsopen(&(0x7f0000000080)='iso9660\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 02:54:27 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:27 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) 02:54:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x5f3, 0x6b7897ab, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0xfffffff8, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20, 0x80, 0x8}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80)=[{0x0}], 0x1, 0x0, 0x0) sync() ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 02:54:27 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.log\x00', 0x20002, 0x4) ioctl$FIOCLEX(r0, 0x5451) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0xee01}}) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)=""/205, 0xcd) r1 = shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) r2 = shmget$private(0x0, 0x2000, 0x9cebf228d3487a64, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) 02:54:28 executing program 0: chdir(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='lock_acquire\x00', r4}, 0x10) 02:54:28 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:28 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000140)={@multicast, @broadcast, @val={@val={0x8100}}, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "19933439d913dae0e73f1774a27612e45d822e241e5eceb8701be5cece66adeb2c82cc5e6490672bf1172a3ecacc8d63f5ad2356304cefb7fa501ce7421f30d5"}}}}, 0x0) 02:54:28 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5452, &(0x7f00000005c0)) 02:54:28 executing program 1: r0 = getpgid(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0xe, 0x4, @tid=r0}, &(0x7f0000000040)) 02:54:28 executing program 4: write(0xffffffffffffffff, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000140), 0x4) 02:54:29 executing program 5: syz_mount_image$udf(&(0x7f00000027c0), &(0x7f0000002800)='./file0\x00', 0x0, 0x0, &(0x7f0000002c80), 0x1800, &(0x7f0000002d40)) 02:54:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f0000001140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x1}]}]}}, &(0x7f00000011c0)=""/128, 0x2e, 0x80, 0x1}, 0x20) 02:54:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 02:54:29 executing program 4: write(0xffffffffffffffff, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:29 executing program 0: chdir(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000880)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x214bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) creat(&(0x7f0000000000)='./file0\x00', 0x5) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='lock_acquire\x00', r4}, 0x10) 02:54:29 executing program 2: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x24, 0x0, 0x0) 02:54:29 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040), 0x0) 02:54:29 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 02:54:29 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 02:54:29 executing program 4: write(0xffffffffffffffff, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:30 executing program 2: r0 = fsopen(&(0x7f0000000340)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) 02:54:30 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 02:54:30 executing program 5: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000002200)) 02:54:30 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:54:30 executing program 0: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 02:54:30 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:30 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[], 0x1430}}, 0x0) 02:54:30 executing program 2: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='sync\x00', 0x0, 0x0) 02:54:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000140), 0x4) 02:54:30 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 02:54:31 executing program 0: r0 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x6) 02:54:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) close(r0) 02:54:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0xb8, 0x4, 0xd0e0011, 0xb8, 0xc6, 0x190, 0x1d8, 0x190, 0x190, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', 'wg1\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x21, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) 02:54:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast2, @mcast2, @loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1080000}) 02:54:31 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:31 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x2, 0x0, &(0x7f0000000080)) 02:54:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000014c0), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000000)=""/239) 02:54:31 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0xe, 0x0, &(0x7f0000000080)) 02:54:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0xffffa888, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x20280) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) 02:54:32 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x3a, 0x0, 0x0) 02:54:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0x0, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000140), 0x4) 02:54:33 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0x0, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:33 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:33 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:34 executing program 1: syz_open_dev$loop(0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:34 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0x0, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:34 executing program 1: syz_clone(0x180100, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:34 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(0xffffffffffffffff, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:35 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(0xffffffffffffffff, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) [ 883.894906][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 883.901430][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 02:54:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 02:54:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=""/2, &(0x7f0000000080)=0x2) 02:54:36 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(0xffffffffffffffff, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b009", 0x11) 02:54:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x18f}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0xfffffffffffffdae) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001000)=ANY=[@ANYRES64, @ANYRESHEX]) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000003c0)={0x46e3, 0x0, 0x0, 0x85ab, 0x0, "ec4b2cf4dd291ac55a0cde0c254d6c6cb5a8c4"}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380), 0x143, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5415, &(0x7f0000000180)) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f00000002c0)={{r1}, 0x4, &(0x7f0000000040)=[0x1, 0x9, 0xffffffffffffff81, 0x0], 0x4, 0x5}) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDSKBENT(r3, 0x4b47, &(0x7f00000001c0)={0x20}) syz_open_procfs(0x0, &(0x7f0000000400)='statm\x00') fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000f80), 0x0, 0x0, 0x0) sync() 02:54:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x47}) 02:54:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0xc, 0x0, &(0x7f0000000000)) 02:54:37 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x9, &(0x7f0000000780)={&(0x7f0000000800)=ANY=[@ANYBLOB="5401000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a00010063686f6b65000000240102001400010008000000000000000000000001200000040102"], 0x154}}, 0x0) 02:54:37 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, 0x0, 0x0) 02:54:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f00000000c0), 0x0) 02:54:37 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 02:54:38 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x1, 0x0, 0x3f, {0x7, 0x25, 0x1, 0xc0, 0x9, 0x4}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x3c, &(0x7f0000000100)={0x5, 0xf, 0x3c, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x7}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x6, 0x1f}, @generic={0x26, 0x10, 0x1, "e97b4cd256a734e8324a9e6e186f4c219e4a88b50dc2fbca228843966fa8e646685a7b"}]}, 0x7, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x54, &(0x7f0000000700)=@string={0x54, 0x3, "5f44889e4db64fbf456d91a2d28f39381c1008e0dd39347c1a157aaad5da712c93035d23f02df76346de26382f892b323f8e5caffef72857024798c83f3d690fd47e3b1b3973cd667f7006aff2dbb5df0a56"}}, {0x0, 0x0}]}) 02:54:38 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0}) 02:54:38 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, 0x0, 0x0) 02:54:38 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0xc0, 0x9}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x0, 0x8}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "e00592a65cc4c644a4cbcdeff1c1c12c"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x7}]}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000440)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 02:54:38 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 886.563716][ T3556] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 886.812087][ T3556] usb 4-1: Using ep0 maxpacket: 32 [ 886.862160][ T9170] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 886.932571][ T19] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 886.933292][ T3556] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 886.949029][ T3556] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 886.959434][ T3556] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 02:54:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, 0x0, 0x0) [ 887.042867][ T3565] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 887.122558][ T9170] usb 1-1: Using ep0 maxpacket: 32 [ 887.123561][T12439] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 887.192493][ T19] usb 2-1: Using ep0 maxpacket: 32 [ 887.256253][ T9170] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 887.263507][ T3556] usb 4-1: string descriptor 0 read error: -22 [ 887.265196][ T9170] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 887.271490][ T3556] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 887.282134][ T9170] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 887.291029][ T3556] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.313091][ T3565] usb 3-1: Using ep0 maxpacket: 32 [ 887.343489][ T19] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping 02:54:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00), 0x0) [ 887.352597][ T19] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 887.365929][ T19] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 887.386611][ T3556] usb 4-1: 0:2 : does not exist [ 887.441029][ T3565] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 887.450270][ T3565] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 887.463424][ T3565] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 887.473314][T12439] usb 6-1: Using ep0 maxpacket: 32 [ 887.553454][ T9170] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 887.566082][ T9170] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.574885][ T9170] usb 1-1: Product: syz [ 887.579187][ T9170] usb 1-1: Manufacturer: syz [ 887.583984][ T9170] usb 1-1: SerialNumber: syz [ 887.586736][ T3556] usb 4-1: USB disconnect, device number 7 [ 887.597726][T12439] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 887.606857][T12439] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 887.617399][T12439] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 887.633879][ T19] usb 2-1: string descriptor 0 read error: -22 [ 887.640419][ T19] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 887.649852][ T19] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.701261][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:54:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00), 0x0) 02:54:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00), 0x0) [ 887.963056][T12439] usb 6-1: string descriptor 0 read error: -22 [ 887.972339][T12439] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 887.981551][T12439] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 887.982439][ T9170] usb 1-1: 0:2 : does not exist [ 888.066050][ T19] usb 2-1: 0:2 : does not exist [ 888.082415][ T3565] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 888.091709][ T3565] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 888.134139][T12439] usb 6-1: 0:2 : does not exist [ 888.153935][ T9170] usb 1-1: USB disconnect, device number 6 [ 888.164020][ T19] usb 2-1: USB disconnect, device number 4 02:54:40 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 888.287471][ T9168] usb 6-1: USB disconnect, device number 7 [ 888.357987][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 888.397218][T12429] udevd[12429]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 02:54:40 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000008180)=0x10001, &(0x7f00000081c0)=0x4) connect$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x0, @none, 0x1e4}, 0xe) connect$bt_l2cap(r2, &(0x7f0000000b00)={0x1f, 0xfff, @any, 0x4, 0xdeaf40bad7b1afdf}, 0xe) accept4$bt_l2cap(r2, &(0x7f00000022c0), &(0x7f0000008140)=0xe, 0x800) sendmmsg$inet(r2, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x96}, {&(0x7f0000000300)="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", 0x719}], 0x3, &(0x7f0000002440)=[@ip_tos_int={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x60}}], 0xffffff1f, 0x48048) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000008, 0x40010, r2, 0x86799000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000280)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) perf_event_open(0x0, 0x0, 0xc, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000d40)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfffffffffffffffc}, 0x4000, 0x0, 0x0, 0x4}, r1, 0x5, 0xffffffffffffffff, 0x0) [ 888.533140][ T3565] usb 3-1: 0:2 : does not exist 02:54:40 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241", 0x9) 02:54:40 executing program 1: syz_open_dev$loop(&(0x7f0000000600), 0x0, 0x113080) [ 888.709668][ T3565] usb 3-1: USB disconnect, device number 10 02:54:40 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 889.014769][ T19] usb 4-1: new high-speed USB device number 8 using dummy_hcd 02:54:41 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0xc0, 0x9}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x0, 0x8}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "e00592a65cc4c644a4cbcdeff1c1c12c"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x7}]}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000440)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 02:54:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241", 0x9) 02:54:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f00000000c0)) [ 889.221665][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 889.282278][ T19] usb 4-1: Using ep0 maxpacket: 32 [ 889.422992][ T19] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 889.432126][ T19] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 889.442517][ T19] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 02:54:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fcntl$setpipe(r1, 0x407, 0xe0ce) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa68, 0x2, @perf_bp={0x0}, 0x111, 0x63d6, 0x0, 0x7, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0xffffffffffff8001}, 0xffffffffffffffff, 0x8000000000b, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 02:54:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241", 0x9) [ 889.483004][ T9168] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 889.692811][ T19] usb 4-1: string descriptor 0 read error: -22 [ 889.699349][ T19] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 889.711819][ T19] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 889.732498][ T115] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 889.753242][ T9168] usb 6-1: Using ep0 maxpacket: 32 [ 889.833290][ T19] usb 4-1: 0:2 : does not exist 02:54:42 executing program 0: add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "f2e63388d2e5e6d2f2ba06ac6878c934447660c881da124ed41555b8c8eeb7d58d9a1983ca7ce3689ae96af7f3ca840cfc321257094e9ad27e4b4c12335c1863"}, 0x48, 0xffffffffffffffff) [ 889.895125][ T9168] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 889.904050][ T9168] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 889.914515][ T9168] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 890.002817][ T115] usb 3-1: Using ep0 maxpacket: 32 02:54:42 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17", 0xd) [ 890.069034][ T3565] usb 4-1: USB disconnect, device number 8 [ 890.143459][ T115] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 890.152536][ T115] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 890.163562][ T115] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 890.275741][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 890.332923][ T9168] usb 6-1: string descriptor 0 read error: -22 [ 890.339545][ T9168] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 890.349073][ T9168] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 890.510309][ T9168] usb 6-1: 0:2 : does not exist 02:54:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0xc004) sendmmsg$inet6(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="e26d4803f901a2b71fe5e487ade27107b5a2640932c9f86d872ae3b8454768841470e6b0a22dcf54f2b172231a4434088e21f08836aeff6284d6182575a17f81e9f82f794188ca53ab8debd6fe180850c93ca7d592f4f1797614ee"}, {&(0x7f0000000240)="cae120d59f62f37f58ca15168ee31bfed5b740872b3d3b4f2b"}]}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)="5709bd2ad795871295bc719a209e6f19bc121b8deb5c35c82b1a6905a08e65680cde00b25aa4c367"}, {&(0x7f0000000300)="b4f556b30fc04188524e02b2284f828c9c2f5d5f2efa772056418391343610d53c7c75040e0810b899fc25d16e7af42b09e9e903a2361a361b22aa70e842c210449f379bc896f2186f2590cf272233cab6fb66a4e3f642fb45dcea6e111ff58c4df0dda0c7b6f0f5217e0a543bda325a6c8bfd5e55f216b2275805b531634ec97a1ffefe795b27e4e32667e6f96e60683997eba21a7b6b739027546ab8155ff16c"}, {&(0x7f00000003c0)="cb03e47e68294006fe1987f161cb4e7485c55f153690f0f2dcda07a5cdc02646d316784caf864ac718e25e6476653926e4d56df1875edf9f06f0e42d9b5e8c649cbb5fdd2fa174fe42645e4f07775c1ffcd5ac79c667c525d9cce74d0e7a400e61cdae75f35f58f0b0"}], 0x0, &(0x7f0000000480)=[@dontfrag, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@enc_lim, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @ra, @ra, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}}, @dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@enc_lim, @pad1, @padn={0x1, 0x0, [0x0]}, @jumbo]}}}, @hoplimit_2292, @rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @hao={0xc9, 0x0, @mcast1}, @generic={0x0, 0x0, "c76c2241a9b6396cd5e87831e58c7b01793fc2b9eb4a61328885066eae582ae933602877966cd410d7997f7e5bec648fe210948e9e6875ba45c0d32de31da4570da9e2fcc89610eb3ade7674284c9fe920"}, @ra]}}}, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@ra, @pad1, @hao={0xc9, 0x0, @empty}, @pad1, @enc_lim, @hao={0xc9, 0x0, @private2}]}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@jumbo, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}, @jumbo, @pad1]}}}]}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000006c0)="0305b21d355897fa2302334944b462aeaa17552c754661523d83b57aa0288a96bc2f1c07d0d1c05e1cdb10a5f8d347ce23fc3ea25a7ef4f31d3913db5187837fc9d53c0e0f9a4722e5f6d40da7c23b"}], 0x0, &(0x7f0000001e00)=[@rthdrdstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @hao={0xc9, 0x0, @mcast2}, @enc_lim, @ra, @hao={0xc9, 0x0, @local}, @jumbo, @pad1]}}}, @rthdr_2292={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@private0, @remote, @private0]}}}, @hoplimit]}}, {{&(0x7f0000000940)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x0, &(0x7f0000001980)=[{&(0x7f0000000980)="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"}], 0x0, &(0x7f00000019c0)=[@rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@private1, @mcast1, @remote, @mcast1, @mcast2]}}}, @hopopts_2292={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @pad1, @jumbo, @pad1]}}}, @dontfrag, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}}, @pktinfo={{0x0, 0x29, 0x32, {@private0}}}, @dstopts={{0x0, 0x29, 0x37, {0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @hao={0xc9, 0x0, @empty}]}}}]}}, {{&(0x7f0000001b80)={0xa, 0x0, 0x0, @dev}, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001bc0)="50631cad522cdae472e5f0d20e08ff2ecc74d0a758090b3ed04f556b0c902d38eb4cb049671cf7608920097913813227ea9ffba37d7ab08d698b3a350cfed05e610c8e20ffa83cd2e8877bbd2143f54c17a9ee270fc69e90"}], 0x0, &(0x7f0000001c80)}}], 0x38, 0x20000001) 02:54:42 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001e00)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000f2"], 0x18}}], 0x2, 0x0) 02:54:42 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0xc004) sendmmsg$inet6(r0, &(0x7f0000003380)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="fc348d07a1e46bf16f631caf19776c11c65e27355d800e5e12cd1ec277d7d5764c921984b4bd1d308b07b28c61e55df96ba53ed4703faa22e5a5f3153d675273e7c294ad4b4dc5c46bb06955e8705b3419dd6081a3cbba5c42165732f15c1c0280ce7feea563a24fdfb375676c4a350fb5c07c80f81cd58246962ee93dad84cba1b31613f37dc5", 0x87}, {&(0x7f0000000140)="9ce31dc9e0993c565743cbad571c068a33d41c8de4aa87196ddec4ef103c66890159dd55cdc30674b0b80ec73c5bf2ed9920dcdf811c70edf60ca8653693fce0f45733f80478798b26e850d0a479bec00d1f9f47773715f9f9c8f48f6e2de57295ef74033bf8", 0x66}, {&(0x7f00000001c0)="02a6da2fd02e7840dda287739b8d2aefe56c282d57279abf1e5693cad5324916205d2384bf46a208fb13a377b848969ceecf7537b8214a2b63ef809720361bef3c99cf2a398853deb365e070acebe6993fdc394df3bf622bd9e49cb05d0779696b8603f62e0cea9460728c569f6d44f9d3443f8a0f75963d9c5fc977c9a107a3f68a518b462ec792dcfc271d4f4e8b0b4363d001f92cc8f83034e31385157cf545fc321768bdfa3e6d9873907ff1950c642c9179ff4150ae93ff1eed4bf5d979475fcad095247493ae313ada228255908211477c745fffbe30b2b96c929bfe75b3c96e8ebfd17ee7a0f1661f9f211b06", 0xf0}, {&(0x7f00000002c0)="53bec52361b0436559d3f6bab7e84530cc3eb68d705e37a71fa6676b2244bf3ceffe0f8319c99285f4ecee6b4e5a13296bb1f7979734529c572d27fb3a5a8cc3792ed9b30bf681d784e3123df0f2fe859cad326e9be670b8d8a084ecdb38c2b22deccb78ff8ba6daa8ab35f82369a135a8b77ba3c166cd3823ad9294800b50f1f56691289aaed8df9d1cfd947a5654529e9cdd93", 0x94}], 0x4, &(0x7f00000029c0)=[@flowinfo, @pktinfo={{0x24, 0x29, 0x32, {@dev}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x0, 0x0, [@mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, @private2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}, @hopopts={{0xf8, 0x29, 0x36, {0x0, 0x1b, '\x00', [@generic={0x0, 0x5, "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"}, @pad1, @enc_lim, @generic={0x0, 0x7b, "d8556c33c7b8e64eb4046b251b1823300cfb98e2eca8a3f5a813a164d9e478f7c049bd6792ebefcb2d5614d0b94de48a2b313c37efe7d3ab3ef90f9add0b06e4826cb28220c75d10eaacb0618a75ef8112f1835c650c55a112197635d525dd9092ce8dd0513ac218f9980e56f7a8b5de2ed4b03b089a24ad524f98"}, @hao={0xc9, 0x10, @empty}, @ra, @enc_lim, @calipso={0x7, 0x38, {0x0, 0xc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x1c8}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000600)="5aeeb9f662525335e26966e5c275bd6b527036484977db77d82716b5971cee43395a9fe0f7", 0x25}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="51006524a7a578339d6e717ccbb66a3318f924e544f183c979dea782db1cb58e3922a32ebf30d99f5fbfbee8389adcea0f0da76aeba94fd18661f125d127f6fe2aee7700e8d5e5a6fe13966348dc0073e21b35bb6fb1bb78c321d2a703f776f3e8b61cedb682c35aeca11f4d36f652e8dc728319a2c803f9ca7a0d52a4ea93e9627bbe351268a69d0f637b4af386d7417c72a0cc4fbe281a76f0a1dce277031ab970c7385eb84c1ed9c426ef3b336513d69e139532e5dfef864e2facd6790bc921660bb8c37298167dd4d893cfbdd1c993c8f9a12278a87dd2675c0b9316536d5bbcb72edaf714584fc1afde4903b29025e6efd200e4cdaca37f321a64233480a61f766438afe40c28a6e9c16bffb97f5b61260121a47ea899e7ebb96721ba78da8deab63f986b414b6568f58ef7f2c5b805c0b3373a4c6ca8831f382d27bcbcf4ccb938e04b91b4db3d58aeb7af3e65f7c95da665239892def6665bbee4d1c8fdd2e9f530b88ebffb428d65ba3742d2167d7ee3aecb1b2dae3fbce1f5c9885991292d80ae0b649b9c34d29187471690c9412dfd7e931da0d726ee06bfbe76803e7db8d752b91460771b5bc8be494985a051a18b16c0dc93e48de454d92304351aca2f79ccf456d550d3b810ba27a2f72a41e905bbe2d0fb31452b4f3b0603c642dd819d8df70ca1c01bc9dc3ca37add679241dea9bb46ed43e55b2bf293ebf724a503118939a57a5a0b36de80e071dda8a272e595a06f8623b82a61b10d09ebc4ce29eb5e589afbeca3d7742b78ac3b9b6619869f04043968359ca1ac35789d32f2eedca35cab91bfd1b17c3fc81253f3fdd98e70857443f20c266e06075d90665cee044bde573601507331112817eac221b72de6b381089da3c568816fc57cf4baac3e14876a7aed6d27f47bd2b397673994192afddcebfc8d59a4b87d45407f414115d364391bb36d8937e3c031589b733828880e32d88149c25ec0343c313cbc3f580ed91bc93404db1a4a2c0be0a89de3d141cfee204f5e265cfb4e110573e876fc6e6280e05fac901ed613477f39e2a9d05bb611839261f8ac533fbd344e2fcba097f6d91fb26ad5965f58a7c295383a36f668282bc889b70d578baa9344b35a35572db7ed5bfc4bfa1e83d79db4be704c6306d56c6348af6b8a7fe607f85394f37eb35c54fa1714e5a55fc59e8421c5efc171094f10f2ec159f7348b8726961113e55929deadbcd926dbf87b8f18d5e0fa8ca86f01dec09da52cca1f277acd8f7c652f5cd6d0599546074357e81b56ee37860f413fe0da5551c388fa86420727465bcb2b828543b1153f7e33d09dce7a7396cf6181219c8481bb5882e2a856869e017cd2d1a0eaf7d95030753afba9fee242907ca08f0e5d0e4d3859d09d51e92dca56a8a5522efada311dedb47a0e6f58f8c0257074db250dc4c9385fdf1bafc8a6f17889fed29b6f59dc55e85f0bae1617489bead96bfaeb9638dc18cc4b1072a4c3d79fe809a7135fa82d4d42db816182829e833874c87002249197a355bfe4370a895882d24eb0e055c4d9a3a323eaec4a1a03a554307799156e94388334e2867eb645a47d16cf61151f15ae54ef6b2aedcb555143d7f9f77aa4c871b78bd6743c57394f4613553ff083d58903277fbca8b5d030aa74589d91167717092114024f1b3e5af89e41d2e8b82a53dafe3fad9ffa4c44ec34118b1874a9af8e1338690a2f869854bda70339f4b50e1b34f1d621f6bd1df7730ed5b7ffc0d5cf9b3768ea3f43730e561a3986aecd69eef488fb9906718aec6a82be9525e1c88b5ba59c9a8b5c5918596100ea42ef93619420abc4799d2624beaeb31cf011ac548c8bb7d3dbec288b109dbc544365e7096f2d6196d8dd825dd95bf46fff5bd4b2a277898088894c3a6229a48a182fc2306b6b455f43af681d9782bcc39ab7c65dbc93488e4530b0feca25f2054eb227ebe29b65092b3ed115528f8a0a495a4b51aa623699b37b2a10f5b0377145e0af867dcc43daf29bb4360ebb43a070090ed83b12a581e867517f04ca44f779689365f53834a7302a5d1c5285866e7feec074fed388c77ea8092e03100a06a79d7f8078afd0d80c0e473609da7112516f728d979a213308d706a34d8a423d901b17c4072146aa2a201dc8501993241cf0d481354044271b9bc53bf1a9f0f265c3b0430ee2650e1bacf8ed9a04b993dceb461a0fa59d8ea62a881e0e1edf2847ebcb9b46cf2c24745aea75995dc60624e0b7d02739841a4c2b0c7d280a79e214796a440b9b37aef0fd64713836e2dce9f74b61f9026ccde94272037ce15f12abf9b37473c3dbe4691e9cabea606ece2e1afd385e976f4ca913488838a237b7578c35dcb33ce4c51cfbffe280f7d4d918f9466f6aa4d6cd33856e02f6ff11187a13ac22c3275ccf958dcb81e69ddfa39ba1ebc8488ba6eaece49763ebb3aaa5742e33bfe029b1542cdfebd1280a8abecf19550b66fcdc38015b545a9b39db04e7ea72a9fd4442e71339718b0bdb1b68b4a71438e8196051e87518ac1a23024b5e60dbc2b0d2e04e736077f95d8cb2759c0541c38b67fc9484b401a6949d4ebe48db067b1bd5d7844bb4220b2cd3d6dee92dbb56d2afb95b77e759408fc2e474d38ecfbc6922c29a9bc717670fd6afafd3ecf4b5e9a825b30b5a05bdd2391135cc7d58ef92a4d6e65b0f6720b2300e4f24484e3ff03ba7b7c09199bd4996b4b23415146c65c02e382a2b6111d43d1237033c4ed8444cbd6d4e6926521c3581fcf8db29a1dabff41a6cab92f585b3b2abc0407158c60ba591f0468c85b7e8a31e65b39dce63bd94d219ce09e9f365cde3ffbf7fee1216b374df46e0e1915f7bd0af6e9fc2c7bac7dec3b5815315eeda4b1df6c2bdbca2d62b4e64b8764550d294c1481d19711cb0a08c45816b31a091823a2ee5daa6499a5ee67c8e8b0967835a131b95ca635c3ff8a2dbea0b8105bfa02dbb68ae154d18d06b52676f856f1176ea00f1b2881959d38b85bfb95a12f6f175a81ff4fcad49ee2651031910f0c90563843003a85ea6415ff4379fb29bdcee210297689520337d00d32d654f9168563affe3850f2c601c12bb07230b1facd9a2fbe54b95e9ea6a632698992c5e2f36a06d704a737bebbe6aa2da6e890f026be4444d22b4378ddd5cdebf1fe6e4c66e9583c4e52ca1f01ea09cf276f626b6d13962ebec65c30a3df55246329c3b1d1570359c331b06ebd060cf3971d9762884c9e5ce0a679e780b5431c888422707545eba1985d509626bb919f6af1424f46e36ad1055a527f79d8513b96d2edc4605a07deec5f4579dc72ed25da6859426427368170cb73f944153f73685455c1aa79a905565f258242c19dcdd634aa0d7c62e0e49d9cbf87b3248a431d9dc6c6e5562517ac0d7ecfbbd4eae5a5095d376651ab557bb7ba4e33af551aadc3d015a15c9378db34e7cb47f3122de5a4916605183e656c634c877d8037bfb96f5ef94706862a84e6e687476217a9da87fcbfdf313a52359f2993ef7086060bca79a34ced94d33dfc78b2dd8ecc40f615ff533eab6e3b3c520c459b0a04a4a3c1daad8eae64dcf51ac83fb345966642a7fae722051bf1dd07fd8643a49971145a75b73216ff38798ca6bb8e4a6e7374e3c04d2c7a4c012df918aab62b2459fbe87c7436a11c47b741339fa116b9f0dbcc2ecc045c5106c00eca7dc6d1e1fb3ef060164c5b1132adeb78f1e5806e54a5c641f97289e5d4e1218c8837290c25312b41d35991e3b27bae67c990787da1f737a7deea874482c111a724be239cd3953c8292d8970a07fcb07bbad8616ef6d2bd1ecb177d121d592f0574d1fc1989263c95a8d5a5275a8deef8eac036dc32555b9ecd10a287867a4fbb8469ad72483be9938c1618753b8dba8a8da8efb40002358748855d160b5c90ffaf82eac1a294f02b84b6eeaaa68c2e180e07c6bb76d555bba848bd6db89653b86fe6e5af1ff90789ed5129dc209815c6b86ceed1405aa44b9c76775ad164bd0584915b366071e32f273785b69b54f7181995c0fa4bc95d53e987ccd0db0d1371d67ff73a1c1a9e7e002307b51438707d8884d3c47919d653e863eab7f2d927d2f8a6289cf6d9c836b73f5e2a7d3131b8b244c8c87616747b87b7c463e90ccd2ee1a2e1b31373e5fb0738f16531e1078a8396ab48773bee7ee7ba0f197ad26faabfcf18d4d64a287ec844c083697c7fb147356fc9efbdd049120ab589c4f64c76ac0f4a79f9d01b22832336b93493f81f7659549218529821fadec26df0f24809bd3dfe0961c3d24a29a419d5f13f435b47a29518a6462557309cf553160ad8b6958f3e8674e5344e03aecfe7f29f7cda00d1fd8f89a6f5c7691f8c7c11bfc1a8b529f3f4dd0ad34898890a4a98cedc6fe2135d9c2d7570366ed3a5c0f3ed613db42499649e0da30be198eca8c5f5d653241c165e7cc41485a1053ff8931c35f6c02c1d45d9d48f8d85fe6223317f7fe26043159b11da9a1563328c5f587749dc6edd6822c35f92e8b129d40c1a2a3f6dcff75cd28ee0a1b1ff648af7263fac84515478a787679c05ca42cb42c6664b618f3f3d6d799c8c22f1512a95648a0808e8704294fb1bfea4a3a4ee6805735e1606248ceb713177fa0c0b68b87a453a1cdd99f5272754d52afa92e9c969a16d02e21eabf5dc1fe29e62a6b7362f2044b82d43bc1e3ee3dcce2cd6c44fe00502c376cb6b70dbd084025fa5355561425a0144ad4446ca733a82dd8294c70acc494f51a4def4f613921bcef5a016a728ce8cf2cdd4ff301da1f5ec5c7d4c4d210570447bdf103af3c84b539f05a53e19ae45390acb3657844e02d7cae15f90a9e2ee63affe5d9f7d1f2b03fd593487ef840473bc79750df409c14ce8e927b4509063712ed8b4eb21b37b6f7efab01a2e9c16edc73279ec2c5fa2d507199f3096bc34092519f1c05dba8568b5fabe1bed384307b8db334741d244614f7ca8c69642bb4db139b9aa6f96865c6707d774d2a240b9e8d7a05e562c7f32fe71999982d0beb389e26d6316d2bce509ab649cd94b2dd1faf3823f049eabe2232920b2afd28cee9c0dabdc0f2cefd9e26089462c7bafd2c0456441f6f20826955f69e95a62d15a993f5d9862943560a0f085ba52d6078c50ae40b8c95ebbc0e7cb9255eb84152f87e57b465674d192e2af945626d79bff820154f56f41ccf92286f844bbf4ae17379a55dd4c4bb8216446f31e5252981857a3dc6872c6b8b50e48f202645e6617d059a6eb7e2a7894f1a9dc15158d44870a9376c18f2c95135c26c0a5f081c1320325af3d01b200a714ffadbb658d7d61266af2c650eb4084cbd82c3d9bd099871c54ec0ee1563576edaed51f1072b199b5d3fc183c5748b031742101b440723815bb658000082ce3bdf697d9460622132c3069d5ff1c9cfeb04b72cae83adb6d0e686c1ecc278ffd0db88daabbb8bbfd313008c7dab3cf93c74a65fca44282d35eabb695b8f0ff138f4ed9af24773f6a50c067b16e8d8ec749695a262854b82638458a609a67c061771dfab39aa4b259eba6235e2325a1a85632909959e94d666af3dc247a71a1712f78e83a9ebc385b5c7d64c917ce293ab62b51c068a1a33cf64b99f0fa8e94ad5624ef1ad0f05033ebd08ac48c7417d5123ef6fd1b85d2bf661bce698ada8034190165d95436bbcbfe397c338b048acb897390569d53f12c60840970e57cef3eddff601bc19f4356019262e118a3a31e5f156325af73e3e0716abe1dccb8c7c6aae18e", 0xffffffffffffffa2}, {&(0x7f0000000640)="2d396a8ea892e0a2dd34fd5c262d967b10472c1df1c790848551f96f6660022c42934842afaef11088de7ab57e23ed77056c36eadb775e6110379b9ebf389fe5fb6aabfe0a0cc23723fd8428e85c7fe22ac94dbd247e832a729873ad0634725526b319ba848ffe454ae38a97d0aa8526924f669782328b12fe8309df78bc1508bc0eaccf34d317829837d19961429c6f16d19bb916c75d4d2ec92a3be5a3966f2ef4ea3603634eb64e7b79e97adb9fe51fd8196717e0385e06f985a6941dd4b68555c0bb113dab56d4a2ba", 0xcb}], 0x4, &(0x7f00000027c0)=[@hoplimit_2292={{0x14}}, @dontfrag={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @tclass={{0x14}}, @dstopts={{0x48, 0x29, 0x37, {0x0, 0x5, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @hao={0xc9, 0x10, @mcast2}, @enc_lim, @ra]}}}, @hoplimit={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}], 0x120}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000002f40), 0x0, &(0x7f0000003500)=ANY=[@ANYBLOB="14000000000000002900000043000000080000000000000014000000000000002900000043000000040000000000000024000000000000002900000032000000fc000000000000000000000000000001", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x2c0}}], 0x3, 0x0) [ 890.723149][ T9168] usb 6-1: USB disconnect, device number 8 02:54:42 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17", 0xd) [ 890.902904][ T115] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 890.912637][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:54:43 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 891.343025][ T115] usb 3-1: 0:2 : does not exist [ 891.374527][ T115] usb 3-1: USB disconnect, device number 11 [ 891.430835][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:54:43 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0xc0, 0x9}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x0, 0x8}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "e00592a65cc4c644a4cbcdeff1c1c12c"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x7}]}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000440)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 02:54:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17", 0xd) 02:54:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fcntl$setpipe(r1, 0x407, 0xe0ce) perf_event_open(0x0, 0xffffffffffffffff, 0x8000000000b, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x0, 0x6, 0x0, 0x0, 0xe5e5, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xda00, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3f}, 0x0, 0x8, 0xffffffffffffffff, 0x8) 02:54:43 executing program 1: syz_open_procfs(0x0, &(0x7f0000000540)='net/wireless\x00') 02:54:43 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='uid_map\x00') [ 891.822491][ T3565] usb 6-1: new high-speed USB device number 9 using dummy_hcd 02:54:44 executing program 0: syz_open_dev$evdev(&(0x7f00000003c0), 0xffff, 0x0) 02:54:44 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xcda, 0x0, 0x0) 02:54:44 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050", 0xf) [ 892.063317][ T3565] usb 6-1: Using ep0 maxpacket: 32 02:54:44 executing program 1: syz_mount_image$nfs4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) [ 892.183223][ T3565] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 892.192429][ T3565] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 892.203320][ T3565] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 892.302180][T12439] usb 3-1: new high-speed USB device number 12 using dummy_hcd 02:54:44 executing program 0: socketpair(0x18, 0x0, 0x4, 0x0) 02:54:44 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050", 0xf) [ 892.533139][ T3565] usb 6-1: string descriptor 0 read error: -22 [ 892.539675][ T3565] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 892.549687][ T3565] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 892.559092][T12439] usb 3-1: Using ep0 maxpacket: 32 [ 892.690238][T12439] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 892.699838][T12439] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 892.710444][T12439] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 892.728491][ T3565] usb 6-1: 0:2 : does not exist [ 892.941298][ T3565] usb 6-1: USB disconnect, device number 9 [ 892.990489][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 893.292697][T12439] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 893.302096][T12439] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:54:45 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) [ 893.632598][T12439] usb 3-1: 0:2 : does not exist [ 893.654857][T12439] usb 3-1: USB disconnect, device number 12 [ 893.698448][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 893.852578][ T3565] usb 6-1: new high-speed USB device number 10 using dummy_hcd 02:54:46 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x1, 0x0, 0x0, {0x7, 0x25, 0x1, 0xc0, 0x9}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x0, 0x8}, 0x20, &(0x7f0000000100)={0x5, 0xf, 0x20, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x4, "e00592a65cc4c644a4cbcdeff1c1c12c"}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x0, 0x7}]}, 0x7, [{0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000440)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 894.092343][ T3565] usb 6-1: Using ep0 maxpacket: 32 02:54:46 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050", 0xf) 02:54:46 executing program 1: syz_mount_image$nfs4(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x200400, &(0x7f0000001200)={[], [{@context={'context', 0x3d, 'staff_u'}}]}) 02:54:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000ac0), 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b40)=""/59, 0x3b}, {&(0x7f0000000b80)=""/17, 0x11}, {&(0x7f0000000bc0)=""/35, 0x23}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000cc0)=""/232, 0xe8}, {0x0}], 0x2, &(0x7f0000003200)=ANY=[@ANYBLOB="180000000000000001000000e8ff0000", @ANYBLOB="b87a42cd534b154ced3f21cbffdf8cd13d02dc109d46fd3c3665ea", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c0000000000000001000000020000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00$\x00\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB], 0xf0}}, {{&(0x7f0000000f40)=@abs, 0x6e, 0x0}}, {{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000001340)=""/253, 0xfd}, {0x0}, {&(0x7f0000001500)=""/85, 0x55}, {&(0x7f0000001580)=""/207, 0xcf}], 0x5}}, {{&(0x7f0000001700)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/236, 0xec}], 0x1}}, {{0x0, 0x0, &(0x7f0000002e40)=[{0x0}, {&(0x7f0000001ac0)=""/27, 0x1b}, {&(0x7f0000001b00)=""/180, 0xb4}, {&(0x7f0000001bc0)=""/146, 0x92}, {&(0x7f0000001c80)=""/4096, 0x1000}, {&(0x7f0000002c80)=""/156, 0x9c}, {&(0x7f0000002d40)=""/194, 0xc2}], 0x7, &(0x7f0000002ec0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}], 0x7, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x9, 0x6, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xa68, 0x2, @perf_bp={&(0x7f0000000380)}, 0x111, 0x63d6, 0x0, 0x7, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0xffffffffffff8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) 02:54:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x2) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa68, 0x0, @perf_bp={&(0x7f0000000380)}, 0x111, 0x63d6, 0x0, 0x7, 0x0, 0x8, 0x5, 0x0, 0x0, 0x0, 0xffffffffffff8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0x81, 0x3, 0x6, 0x0, 0x0, 0xe5e5, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x2, @perf_config_ext={0xda00, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3f}, 0x0, 0x8, 0xffffffffffffffff, 0x8) [ 894.222997][ T3565] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 894.232062][ T3565] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 894.242891][ T3565] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 894.266351][T12519] nfs4: Unknown parameter 'context' 02:54:46 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002900), 0x0, 0x0) 02:54:46 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b0", 0x10) 02:54:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 894.525698][ T3565] usb 6-1: string descriptor 0 read error: -22 [ 894.532511][ T3565] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 894.541711][ T3565] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:54:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 894.653605][ T3565] usb 6-1: 0:2 : does not exist [ 894.762346][ T115] usb 3-1: new high-speed USB device number 13 using dummy_hcd 02:54:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x4}, @ETHTOOL_A_WOL_MODES={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}]}, 0x2c}}, 0x0) [ 894.943289][ T9168] usb 6-1: USB disconnect, device number 10 02:54:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 895.023132][ T115] usb 3-1: Using ep0 maxpacket: 32 [ 895.029424][T12532] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 895.143084][ T115] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 895.152399][ T115] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 895.162865][ T115] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 895.271368][T12535] device bridge1 entered promiscuous mode [ 895.412170][T12532] 8021q: adding VLAN 0 to HW filter on device bond1 [ 895.425920][T12532] bond0: (slave bond1): Enslaving as an active interface with an up link 02:54:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 895.900641][ T115] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 895.909997][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 896.242612][ T115] usb 3-1: 0:2 : does not exist [ 896.281769][ T115] usb 3-1: USB disconnect, device number 13 [ 896.320864][T11860] udevd[11860]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 02:54:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:54:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b0", 0x10) 02:54:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x10, r0, 0xfffffffffffffffc) 02:54:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:48 executing program 5: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x4800) [ 896.863217][T12550] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:49 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x84200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x20000000002, 0x73) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x32, 0x0, 0x0, &(0x7f0000000000), 0x18}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x20, 0x0, 0x2, 0x24, 0x0, 0x2000000000002, 0x0, 0xe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffff, 0x7, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x2080, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$kcm(r2, 0x0, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x5f, &(0x7f0000000280)=""/95, 0x41100, 0x1, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000a80), 0x8, 0x10, &(0x7f0000000ac0)={0x5, 0xa, 0x8000, 0x9}, 0x10, 0x0, r2}, 0x80) r3 = gettid() perf_event_open(0x0, r3, 0x5, r2, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f00000034c0)={&(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x80, &(0x7f0000002240)=[{&(0x7f0000000080)="e87fde681fb4844e2662d23791761b0f8e4ffa7292b85407b95501b5bc69ee1f895e41986c6f6d6200", 0x29}, {&(0x7f00000000c0)="d8962701f551518edcae611ce74417360bd90e102ea36eb9403a5e23a671183aa3ed6c6554c9d2270c14aed7b3af27fd5cce22fbb833f9aed114a6b83a9ed28e7eee4681580b2f75b25e22331c4a2fa73370b9b738b7d26c6ccb8a25ccdc5da9b6e193f958ad92b867d0f095523d662aa8a3f0004aa511fa937ea5975222190382da8b6949423dcd5840d592ef38576aca2641751f41d3cf3d4be4eb3d1a4b5d7535bc76b4a09f74169917f384ad16465bd51d5c87", 0xb5}, {&(0x7f0000000180)="b70ede42c8e58037cd8b3175aa6143a82925fe64876e5db24ad19da09a89be4ac4d4c819447b59f86d22120e9f7317636d7071fbac82cae5a0cfd4c6bbfae47314003e77be50960816d91a2bdde41a1f67b9794b327714226c", 0x59}, {&(0x7f0000000200)}, {&(0x7f0000000240)="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", 0x800}, {&(0x7f0000001240)="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", 0xddd}], 0x6, &(0x7f00000022c0)=[{0x90, 0x10e, 0xfff, "a786916a9337b67cf6b7da450e7302ceb6f7384a0876b256958b985509d5ade6e31e472bd64a28591c7d551e79007644dc519ee5a05f60dea415d6a347a49b8c95b05854e6beb671fdce7f6838e5b141d83ec5c978d61ac014d540ec07dfd1e4fe4ec37f278b2e94c38d969877080dae33602502f076749efc2d58b5"}, {0x1010, 0x3a, 0x1ff, "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"}, {0xc8, 0x10d, 0x0, "3f714bb7f23b10e8a83346b60893f537183148a6888dc6c484d767b2017f2f3e48c9247f35bcc78e18c465031515e9801a9cdc0810444237e6c546827b7490c9ebad681d7a05623f7e44dea4225312bf43243e14a1648600b5f799602aa09e22b5c4287611c2fdf664af9c43e80d5830ff8174fbc82d8ab935bde9739f3603bffb05da60bd95fa682ae105a27808a934e4d0a54fea59334331eebbed9e4f652714b157a033d51b7feba78fc0dee1945ee5"}], 0x1168}, 0x0) 02:54:49 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0xd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 02:54:49 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000004cc0), 0xa02, 0x0) write(r0, &(0x7f0000004d00)="91b51573c6b7561241aa80ee17d050b0", 0x10) 02:54:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 02:54:49 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000000040)) 02:54:49 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@rr={0x7, 0x3, 0x3f}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @eol, @window={0x3, 0x3}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa}, @generic={0x0, 0x2}]}}}}}}}, 0x0) [ 897.116436][T12550] device bridge2 entered promiscuous mode [ 897.317549][T12550] 8021q: adding VLAN 0 to HW filter on device bond2 [ 897.331361][T12550] bond0: (slave bond2): Enslaving as an active interface with an up link [ 897.421256][T12553] bond2: (slave vlan2): making interface the new active one [ 897.434349][T12553] bond2: (slave vlan2): Enslaving as an active interface with an up link 02:54:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 02:54:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:54:49 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_create(0x0, 0x0, &(0x7f0000000300)) timer_delete(0x0) 02:54:49 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @multicast1, {[@timestamp_prespec={0x7, 0x1c, 0x13, 0x3, 0x0, [{@multicast1}, {}, {@dev}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:54:49 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000240)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2, 0x0, 0x0, 0x0, @loopback, @broadcast}}}}}, 0x0) 02:54:49 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x0) 02:54:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @redirect={0x5, 0x0, 0x0, @private, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}}}, 0x0) 02:54:50 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 02:54:50 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000240)={@broadcast, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x4, 0x27}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b55c91", 0x0, "8b96ac"}}}}}}, 0x0) 02:54:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 898.271122][T12579] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:50 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@cipso={0x86, 0x6}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:54:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 898.512172][T12582] device bridge3 entered promiscuous mode 02:54:50 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000240)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @loopback, @broadcast}}}}}, 0x0) [ 898.601723][T12579] 8021q: adding VLAN 0 to HW filter on device bond3 [ 898.615378][T12579] bond0: (slave bond3): Enslaving as an active interface with an up link [ 898.833156][T12582] bond3: (slave vlan3): making interface the new active one [ 898.845337][T12582] bond3: (slave vlan3): Enslaving as an active interface with an up link 02:54:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 02:54:51 executing program 4: syz_emit_ethernet(0x7e, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010101, @remote}, "74ce90d35304b7e1c791f66e84f4fae5d543307298e6288ca7b7c37ec0b59a5e06c6da17e10be2a82239870400e83449d795effd2c19b48df0b063f0ff2b9c7ed3c32bf9b2dc33b2b12df2490738accd819b8b71fbadb400a63e05e7"}}}}, 0x0) 02:54:51 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x8}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 02:54:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:51 executing program 2: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8906}}, {@mpls_mc}}, 0x0) 02:54:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000000)={'vcan0\x00'}) 02:54:51 executing program 2: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x1c, 0x13, 0x3, 0x0, [{@multicast1}, {@rand_addr, 0xe000}, {@dev}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:54:51 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @private, @multicast1}}}}}, 0x0) 02:54:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:51 executing program 5: syz_emit_ethernet(0x13, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 02:54:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'gretap0\x00'}) [ 899.558290][T12611] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:51 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @echo={0x5}}}}}, 0x0) [ 899.765760][T12611] device bridge4 entered promiscuous mode [ 899.810192][T12611] 8021q: adding VLAN 0 to HW filter on device bond4 [ 899.851250][T12611] bond0: (slave bond4): Enslaving as an active interface with an up link [ 899.902464][T12613] bond4: (slave vlan4): making interface the new active one [ 899.914596][T12613] bond4: (slave vlan4): Enslaving as an active interface with an up link 02:54:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:52 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 02:54:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:52 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000580)) 02:54:52 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private=0xe0000000, @multicast1}}}}}, 0x0) 02:54:52 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @echo={0x3}}}}}, 0x0) 02:54:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:52 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@timestamp_prespec={0x7, 0x1c, 0x13, 0x3, 0x0, [{@multicast1}, {}, {@dev}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:54:52 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) [ 900.637775][T12636] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:52 executing program 2: syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @redirect={0x5, 0x0, 0x0, @private, {0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@loopback}, {}, {@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) 02:54:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000000)={'vcan0\x00'}) 02:54:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 900.940786][T12640] device bridge5 entered promiscuous mode [ 901.018385][T12646] 8021q: adding VLAN 0 to HW filter on device bond5 [ 901.031591][T12646] bond0: (slave bond5): Enslaving as an active interface with an up link 02:54:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:53 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000240)={@broadcast, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}, 0x0) 02:54:53 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x40080) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 02:54:53 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x20, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:54:53 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@local, @remote, @val={@void, {0x8864}}, {@mpls_mc}}, 0x0) 02:54:53 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f0000000000)={'vcan0\x00'}) 02:54:53 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x80013, r0, 0x0) 02:54:53 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000240)={@broadcast, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @broadcast}}}}}, 0x0) [ 901.642839][T12659] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 901.781727][T12659] device bridge6 entered promiscuous mode 02:54:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) syz_io_uring_setup(0x0, &(0x7f0000000180), &(0x7f00006d4000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x404}, &(0x7f00006d1000/0x4000)=nil, &(0x7f00006e0000/0x3000)=nil, 0x0, &(0x7f0000000480)) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) mmap$IORING_OFF_SQES(&(0x7f00006d2000/0x4000)=nil, 0x4000, 0x2000000, 0x10, r2, 0x10000000) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f00000006c0)={0x48, 0xfb, 0xe8, 0x0, 0x0, "0e8582c603f24e48370010383babe900", "c83e8a7820a965322d1480a4ae8f108eaa486d00230cf3c833a061049cbfa3b44f34445fc831a1e30913881df370ef1ed8bd6ab5c652ab8a2008048bb48141dfc1c47408b9b4a2eb82d1626905f2aef94ad20af53215a75fa21ca8c08a89649127b5e37bc09cfd8026d59aa8626315345d4d66a1b62b09466d23a39a3d6f837cb52a9a5cd0bbf4e1064a0f3cd8f83bbeb00ca875f655ba2e3f6e0ce8ea1753fdcc2dcd48e5d7f9c0c8f2daf16a6aee754febf82a9374f96181742179007bbabf224b8f13b58487528066387b711340075048cf"}, 0xe8, 0x2) 02:54:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000000)={'vcan0\x00'}) 02:54:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:54 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @loopback}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:54:54 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@broadcast, @local, @void, {@ipv4={0x800, @tcp={{0xc, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x1c, 0x13, 0x3, 0x0, [{@multicast1}, {}, {@dev}]}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:54:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 902.516476][T12686] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:54 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local, {[@ra={0x94, 0x3}]}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}}}, 0x0) 02:54:54 executing program 4: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_delete(0x0) 02:54:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) 02:54:54 executing program 1: setrlimit(0x7, &(0x7f0000000140)) [ 902.776117][T12686] device bridge7 entered promiscuous mode 02:54:54 executing program 4: syz_clone(0x180200, 0x0, 0x0, 0x0, 0x0, 0x0) 02:54:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:55 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @remote, @val={@void}, {@mpls_mc={0x8100}}}, 0x0) 02:54:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:55 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x21) 02:54:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000000)={'vcan0\x00'}) [ 903.302518][T12702] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 903.427466][T12707] device bridge8 entered promiscuous mode 02:54:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:54:55 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x19, 0x0, 0x0) 02:54:55 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 02:54:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:55 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) 02:54:56 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "8e7e0afa67a1d788d93c2ea917c13945223fc025b7ffabba5e26d02fe1bea86379376a4bd218a9e7be0eb56e1b"}]}, 0x48}}, 0x20080050) 02:54:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @remote, 0x1000}], 0x1c) [ 904.033151][T12726] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:56 executing program 2: r0 = gettid() capset(&(0x7f0000000200)={0x19980330, r0}, &(0x7f0000000280)) [ 904.196900][T12729] device bridge9 entered promiscuous mode 02:54:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0xc0189436, 0x0) 02:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 904.547510][T12739] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 02:54:56 executing program 5: clock_gettime(0x5, &(0x7f0000000200)) 02:54:56 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) 02:54:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:54:56 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8930, &(0x7f0000000000)={'vxcan1\x00'}) 02:54:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 904.861575][T12747] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:57 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x1, &(0x7f0000000080)="be"}) 02:54:57 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 905.088142][T12749] device bridge10 entered promiscuous mode 02:54:57 executing program 1: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) 02:54:57 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7001, 0x0) 02:54:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000012c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x20745}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x70, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 02:54:57 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x48, 0x14, 0x1, 0x0, 0x0, {0xa, 0x9a}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "8e7e0afa67a1d788d93c2ea917c13945223fc025b7ffabba5e26d02fe1bea86379376a4bd218a9e7be0eb56e1b"}]}, 0x48}}, 0x0) 02:54:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000200)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0x3}]}}}}}) [ 905.635030][T12768] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 02:54:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x10, 0x0, 0x0) [ 905.884316][T12771] device bridge11 entered promiscuous mode 02:54:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 02:54:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000580)) 02:54:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c80)={'sit0\x00', 0x0}) 02:54:58 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) 02:54:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:58 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8913, &(0x7f0000000000)={'vxcan1\x00'}) [ 906.580764][T12793] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7006, 0x0) 02:54:58 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x80047437, 0x0) [ 906.726801][T12800] 8021q: adding VLAN 0 to HW filter on device bond12 [ 906.740090][T12800] bond0: (slave bond12): Enslaving as an active interface with an up link 02:54:58 executing program 4: socketpair(0x0, 0x2, 0x9, &(0x7f00000007c0)) 02:54:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:54:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:54:59 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 02:54:59 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 02:54:59 executing program 2: pselect6(0x40, &(0x7f0000000340), &(0x7f00000003c0)={0x4}, 0x0, 0x0, 0x0) [ 907.430541][T12811] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:54:59 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x4810, 0x0, 0x0) [ 907.655628][T12815] 8021q: adding VLAN 0 to HW filter on device bond13 [ 907.668956][T12815] bond0: (slave bond13): Enslaving as an active interface with an up link 02:54:59 executing program 5: mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0/file0\x00'}, 0x10) 02:54:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), 0x20) 02:54:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:55:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:55:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5452, &(0x7f0000000200)={0x0}) 02:55:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000240)) 02:55:00 executing program 5: syz_clone(0x8c841000, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000100)='\v') 02:55:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 908.362714][T12834] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:55:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:55:00 executing program 2: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 02:55:00 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89e8, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) [ 908.680125][T12837] 8021q: adding VLAN 0 to HW filter on device bond14 [ 908.693911][T12837] bond0: (slave bond14): Enslaving as an active interface with an up link 02:55:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 02:55:00 executing program 4: socket$inet_sctp(0x2, 0x7c7fbfc31dd4636f, 0x84) 02:55:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 02:55:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000340), 0xa) 02:55:01 executing program 1: mmap$KVM_VCPU(&(0x7f0000ffa000/0x4000)=nil, 0x930, 0x0, 0x30, 0xffffffffffffffff, 0x0) 02:55:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:55:01 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xfd, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:55:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x24, 0x0, 0x0) 02:55:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 02:55:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) [ 909.601354][T12865] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:55:01 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000280), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000380)={0x80000000, &(0x7f00000002c0), &(0x7f0000000300)}) [ 909.978828][T12865] 8021q: adding VLAN 0 to HW filter on device bond15 [ 909.995251][T12865] bond0: (slave bond15): Enslaving as an active interface with an up link 02:55:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a0, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 02:55:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0x40189206, &(0x7f0000000200)={0x0}) 02:55:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:55:02 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xfd, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:55:02 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000000)={'vxcan1\x00'}) 02:55:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) 02:55:02 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8937, &(0x7f0000000000)={'vxcan1\x00'}) [ 910.621335][T12887] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:55:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a0, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 02:55:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, 0x0, 0x0) [ 910.878325][T12890] 8021q: adding VLAN 0 to HW filter on device bond16 [ 910.892577][T12890] bond0: (slave bond16): Enslaving as an active interface with an up link 02:55:03 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000500)) 02:55:03 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xfd, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:55:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f00000004c0)=0x700) 02:55:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:55:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a0, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 02:55:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 02:55:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip_vti0\x00', 0x0}) 02:55:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7d, &(0x7f0000000380), 0xc) [ 911.703243][T12910] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:55:03 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000010c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0xfd, 0xfd000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 02:55:03 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a0, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 02:55:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x24, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 02:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 02:55:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, @in={0x2, 0x4e24, @empty}], 0x20) 02:55:04 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstopts={{0x28, 0x29, 0x37, {0x0, 0x1, '\x00', [@calipso={0x7, 0x8}]}}}], 0x28}, 0x0) 02:55:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 02:55:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f00000000c0)=@bpq0, 0x10) 02:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) [ 912.431243][T12934] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 02:55:04 executing program 1: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) 02:55:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x5) [ 912.680285][T12936] 8021q: adding VLAN 0 to HW filter on device bond18 [ 912.693854][T12936] bond0: (slave bond18): Enslaving as an active interface with an up link 02:55:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:55:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, 0x0, 0x0) 02:55:05 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a1, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 03:33:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) 03:33:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x72, 0x0, &(0x7f00000002c0)) 03:33:20 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7f}) 03:33:20 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a1, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 03:33:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:33:20 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 913.594492][T12956] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 913.771349][T12962] 8021q: adding VLAN 0 to HW filter on device bond19 [ 913.787901][T12962] bond0: (slave bond19): Enslaving as an active interface with an up link 03:33:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x2, 0x4) 03:33:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:33:21 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a1, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 03:33:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 03:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0xe, 0x4) 03:33:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:21 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x89a1, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 03:33:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @local}}}, &(0x7f00000000c0)=0x84) 03:33:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 03:33:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:21 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5421, &(0x7f0000000000)={'vxcan1\x00'}) 03:33:22 executing program 5: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0xfffffffd}) 03:33:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40084503, 0x0) 03:33:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r2}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:22 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$sequencer(r0, 0x0, 0x0) 03:33:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 03:33:22 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x800) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) 03:33:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:22 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000240)) 03:33:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 03:33:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:22 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) [ 916.082670][T13015] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000580)={0x0}, 0x20) 03:33:23 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:33:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:23 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000080)={0x0, 0x7ff}) 03:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40084504, 0x0) 03:33:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7d, 0x0, &(0x7f00000004c0)) [ 916.704440][T13031] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:33:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x8, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 916.772478][T13031] bond21 (uninitialized): Released all slaves 03:33:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:23 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40084504, 0x0) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:24 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) 03:33:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x5450, 0x0) 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) [ 917.373650][T13053] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40084504, 0x0) [ 917.430959][T13053] bond21 (uninitialized): Released all slaves 03:33:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 03:33:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:24 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 03:33:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:24 executing program 2: socketpair(0xa, 0x3, 0x9, &(0x7f0000000200)) 03:33:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40084504, 0x0) 03:33:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xa0) [ 918.030212][T13069] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:25 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0xe}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) 03:33:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME={0x73, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}, {0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x90}}, 0x0) 03:33:25 executing program 1: pipe(&(0x7f00000010c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 03:33:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x70, 0x0, &(0x7f00000004c0)) 03:33:25 executing program 4: syz_clone(0x40800080, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) [ 918.728744][T13088] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:25 executing program 1: socket(0x22, 0x0, 0x10001) 03:33:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:33:26 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/170) 03:33:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="66b84b000f00d83e400f0198000800000f01d147393266ba4000ec66baf80cb8a0b10b8fef66bafc0cb80c000000ef0fc758e14f0fc79f008800000f0133c7442400c9e5fc17c744240270000000c7442406000000000f011c24", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00005d8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="420f01c566b8de008ee0c4c1fc51f1c4c2fd344109c4018f11c826660f3881252e000000b91d0b00000f3266bad104b000ee66400f30440f20c0350a000000440f22c0", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:26 executing program 1: capset(&(0x7f00000001c0)={0x20071026, 0xffffffffffffffff}, 0x0) 03:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 919.500765][T13108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0xd, 0x0, 0x0) 03:33:26 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5460, 0x0) 03:33:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x169d40, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x80000001}, @in6={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1ff}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0xd73, @ipv4={'\x00', '\xff\xff', @empty}}], 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0x1f, 0x7, 0x4, 0x99, 0x4, 0x6, 0x2, 0x3e, 0x4, 0x2, 0x0, 0x29, 0x4}, 0xe) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x4000, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008dc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000081400000000f2ff00ff0000003e200000ee9b25040000000525771844096cf7f6a01c04c0c5dbbfbf759908b88336feb079205db133f8905a0f36ead281"], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x18}}, {{&(0x7f0000001080)={0xa, 0x0, 0x8, @loopback}, 0x1c, &(0x7f0000002200), 0x0, &(0x7f0000002240)}}, {{0x0, 0x0, 0x0}}], 0x4, 0x4004) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffeffbfffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0xffffffff, @private1, 0x5}, 0x1c) shutdown(r0, 0x2) 03:33:26 executing program 4: syz_clone(0x8c841000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 03:33:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 03:33:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x7b, &(0x7f0000000380), 0xc) 03:33:27 executing program 1: socketpair(0xa, 0x0, 0xfffff800, &(0x7f0000000380)) [ 920.324346][T13128] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 920.386213][T13128] bond24 (uninitialized): Released all slaves 03:33:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x6b, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}]}}]}, 0x88}}, 0x0) 03:33:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:27 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x8, @broadcast, 'ip6erspan0\x00'}}, 0x1e) 03:33:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 03:33:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) [ 920.978485][T13140] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:33:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x6b, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}]}}]}, 0x88}}, 0x0) [ 921.060721][T13140] bond24 (uninitialized): Released all slaves 03:33:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 03:33:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:28 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, &(0x7f0000000040)) 03:33:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x2, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r1}, 0x10) 03:33:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000359000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000200)="66b84b000f00d83e400f0198000800000f01d147393266ba4000ec66baf80cb8a0b10b8fef66bafc0cb80c000000ef0fc758e14f0fc79f008800000f0133c7442400c9e5fc17c744240270000000c7442406000000000f011c24", 0x5a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x7, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x6b, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "5002ecdae422"}]}}]}, 0x88}}, 0x0) 03:33:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000080)=0xf40e14817ae710e6, 0x4) [ 921.733865][T13156] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 921.772651][T13156] bond24 (uninitialized): Released all slaves 03:33:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:33:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x21, 0x0, &(0x7f00000004c0)) 03:33:29 executing program 4: futex(&(0x7f0000000380), 0x3, 0x0, 0x0, 0x0, 0x0) 03:33:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x6b, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x88}}, 0x0) 03:33:29 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000005c0)=[{{&(0x7f0000000000)=@tipc, 0x80, 0x0}}, {{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)="bb754b", 0x3}, {&(0x7f0000000200)="6c53d5f6b621c836710936ca9a13249fb718bdb657fff4b9e9ce85ea19efb51653e94492dfe7d58711fb2e9c15f3c529b31aed3fb95ec36f07fabcdddea2ebcd9da7c6a2e2168c5b3b1c148cb5b1f1e0978be3906befb5f8d3be9074f5063320e94f56b74b050ff4e5ff6c20c01a6d29d95846f9a18a3cce52a80cf61c", 0x7d}], 0x2}}], 0x2, 0x0) 03:33:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:29 executing program 2: rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40800080, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) 03:33:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x18, 0x0, &(0x7f00000002c0)) 03:33:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 03:33:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000200)) 03:33:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x6b, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x88}}, 0x0) 03:33:29 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000040)={{0x3, @null, 0x1}, [@null, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null]}, 0x48) 03:33:30 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x22, 0x0, &(0x7f00000002c0)) 03:33:30 executing program 5: socketpair(0x1, 0x0, 0x8c, &(0x7f0000000180)) 03:33:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000c80)={0x88, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x6b, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_a, @random="7462156f5fd1"}}, 0x0, @random, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x6, "d0d28befba3a"}]}}]}, 0x88}}, 0x0) 03:33:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:30 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000000c0)=0x1ff, 0x4) 03:33:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x21, &(0x7f0000000380), 0xc) 03:33:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7005, 0x0) 03:33:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0x5451, 0x0) [ 923.850967][T13211] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), 0x4) [ 923.944718][T13211] bond24 (uninitialized): Released all slaves 03:33:31 executing program 1: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x20242, 0x0) 03:33:31 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x6c, 0x0, &(0x7f00000004c0)) 03:33:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:31 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x5411, &(0x7f0000000000)={@default, @default, 0x0, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 03:33:31 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8946, &(0x7f0000000000)={'vxcan1\x00'}) 03:33:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x34c], 0xf000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x14) [ 924.667081][T13231] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:31 executing program 4: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x84201, 0x0) [ 924.767447][T13231] bond24 (uninitialized): Released all slaves 03:33:31 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x420201, 0x0) 03:33:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x8800) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0, 0xfdd9}) 03:33:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x169d40, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x80000001}, @in6={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1ff}, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e22, 0xd73, @ipv4={'\x00', '\xff\xff', @empty}}], 0x94) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000380)={0x9, 0x1f, 0x7, 0x4, 0x99, 0x4, 0x6, 0x2, 0x3e, 0x4, 0x2, 0x2a, 0x29, 0x4}, 0xe) sendto$inet6(r0, &(0x7f0000000440), 0x0, 0x4000, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008dc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c, &(0x7f0000000240), 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000081400000000f2ff00ff0000003e200000ee9b25040000000525771844096cf7f6a01c04c0c5dbbfbf759908b88336feb079205db133f8905a0f36ead2814bd43bb2e896f8b0504aaa9e"], 0x30}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x18}}, {{&(0x7f0000001080)={0xa, 0x0, 0x8, @loopback}, 0x1c, &(0x7f0000002200), 0x0, &(0x7f0000002240)}}, {{0x0, 0x0, 0x0}}], 0x4, 0x4004) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbffeffbfffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000440)={0xa, 0x0, 0xffffffff, @private1, 0x5}, 0x1c) shutdown(r0, 0x2) 03:33:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x77, &(0x7f0000000380), 0xc) 03:33:32 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) 03:33:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) 03:33:32 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xb02, 0x0) write$evdev(r0, 0x0, 0x0) [ 925.565656][T13254] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 925.656880][T13254] bond24 (uninitialized): Released all slaves 03:33:32 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000180), 0x10) modify_ldt$write2(0x11, &(0x7f0000000140)={0xdd6}, 0x10) [ 925.847003][ T24] audit: type=1804 audit(2000000012.830:1559): pid=13263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir045238011/syzkaller.JaE4Zb/706/bus" dev="sda1" ino=1189 res=1 errno=0 03:33:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 03:33:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:33 executing program 2: socket(0x26, 0x5, 0x400) 03:33:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 03:33:33 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x1d, 0x0, &(0x7f00000004c0)) [ 926.338768][T13272] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 926.431719][T13272] bond24 (uninitialized): Released all slaves 03:33:33 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x19) 03:33:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x40044581, 0x0) 03:33:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0x1, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:33:33 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x0, {0x5}}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/radio_mr800', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_clone(0x40800080, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 03:33:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 03:33:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x6000) [ 927.030246][T13287] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 927.047164][T13289] sctp: [Deprecated]: syz-executor.1 (pid 13289) Use of int in max_burst socket option. [ 927.047164][T13289] Use struct sctp_assoc_value instead 03:33:34 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000100)={0x0, 0x0}) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000200)={0x0}) [ 927.101189][T13287] bond24 (uninitialized): Released all slaves 03:33:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001a00), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 03:33:34 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x3000)=nil, 0x930, 0x2, 0x13, r0, 0x0) 03:33:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfffffffffffffffe) 03:33:34 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x8008550e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 927.724904][T13307] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f00000001c0)=0xdb73320d03b14bbc, 0x4) [ 927.827348][T13307] bond24 (uninitialized): Released all slaves 03:33:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={0x0, 0x0, 0x10}, 0xc) 03:33:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:35 executing program 2: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x0, {0x5}}, 0x18) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/radio_mr800', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_clone(0x40800080, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 03:33:35 executing program 0: capset(&(0x7f00000004c0)={0x19980330}, &(0x7f0000000500)) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 03:33:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000040)) 03:33:35 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x300}, 0x26) 03:33:35 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000000)={0x3, @bcast, 0xee01}) [ 928.474550][T13321] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:35 executing program 5: pselect6(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x3938700}, 0x0) 03:33:35 executing program 1: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_clone(0x40800080, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) 03:33:36 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x100000c, 0x11, r0, 0x0) 03:33:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0xe, 0x0, &(0x7f00000002c0)) [ 929.226848][T13338] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x13}, 0x48) 03:33:36 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd261740002", 0xd}, {0x0, 0x0, 0x600}], 0x0, &(0x7f00000005c0)={[{@fat=@dos1xfloppy}]}) 03:33:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 03:33:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x6, 0x21, 0x0, 0x0) 03:33:36 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40600, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000f", 0x9, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081", 0x2, 0x11100}], 0x800001, &(0x7f0000013c00)) [ 929.977674][T13352] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 930.036627][T13355] loop2: detected capacity change from 0 to 6 [ 930.167325][T13355] FAT-fs (loop2): bogus number of reserved sectors [ 930.174146][T13355] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 930.183691][T13355] FAT-fs (loop2): Can't find a valid FAT filesystem [ 930.227536][T13360] loop4: detected capacity change from 0 to 515 03:33:37 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 03:33:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) [ 930.416579][T13360] EXT4-fs (loop4): orphan cleanup on readonly fs [ 930.423367][T13360] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 930.440643][T13360] EXT4-fs error (device loop4): ext4_free_inode:282: comm syz-executor.4: reserved or nonexistent inode 3 [ 930.553484][T13360] EXT4-fs warning (device loop4): ext4_enable_quotas:6363: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 930.571312][T13360] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 930.578759][T13360] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 03:33:37 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) 03:33:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1924], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9, 0x10, &(0x7f0000000000), 0xfffffffffffffcc7}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f0000000140)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:33:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000140)=0x4ffe) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 930.914547][T13370] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:38 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x20000027, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffed8, 0x1d4}, 0x28) 03:33:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:38 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00080000f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES32], 0x0) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x101041) write$hidraw(r1, &(0x7f0000000500)="e3", 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[], 0x0) 03:33:38 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="a4", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 03:33:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)) [ 931.852349][T13390] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) 03:33:39 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) [ 932.116628][ T9168] usb 3-1: new full-speed USB device number 14 using dummy_hcd 03:33:39 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) 03:33:39 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/3) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/224) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000140), 0x101000, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)={0x2cc, 0x14, 0x20, 0x70bd27, 0x1, {0x29, 0x9}, [@INET_DIAG_REQ_BYTECODE={0xed, 0x1, "3370f3804ac1af43d1165f3294afe754872fc53bd4ea317d1e525a030aa1fd20b5b571153ef613cc4b29105f163841807b0039c3a6b7a936a9b236dc820b3143b89f6932bd3066b4856f9bf9fc4baa56d2e3d28c9229c9b9d4eb9ad94cca4f9a32e4dcf458c596a30469488c065220895af588e3696c613f6ca5f404bdd853def108c7cb7c4b450480f96db667925db7aa4f70f34e1c6a3445b2617a486ffa6401e719002c3a5a0d356e98aa405f4bb74ab07ebaa2becac6d643a46d789bde5b291fd0dfcb738dfa538f872e8880e8f82d266e381e5d5f9dc9681057aab0d7af25fc5bba7f30177051"}, @INET_DIAG_REQ_BYTECODE={0x6e, 0x1, "fc2f07be451e1793201c402de0faeb6a4cbde8a38ad368f8eff1c340dad83e71c9e5f6c5abb69cdfc745299490ec93961a88ef462588c553da34ee98bc4de790aad90126a852f5544ea7924f1f55197c428a82c7841c93ef9fcc7f23306e942ca0f21288371751ca2011"}, @INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "1876520032a3aa695f19188ada384699d0e49d6bc4d6e57fab41e40aa892c4080f0a9602cb248fb5737b2fde16b260cf8321de294e8a4711e786e9d1e2dfbfd77b97b732b665e28ce09d6034ebee4168aaf742794389"}, @INET_DIAG_REQ_BYTECODE={0xfa, 0x1, "8448d249798af34c39fb0784db85b86ea6d6c1d5c2052ec80d7112b7247034366b338480ef591c98cde03e64c28f3ba47a5f3e9e9282f9ab92452400ec0184a19fd296218abcce9074d733fb7662ea203ff8943e9b3da9962e3efe6b648de105b5785a1e529d40edc2657ebcc970dccf071e94935e88694ac7327d6c0c791c39f3d9efa0ff7a2651ea6ff17cc2b01fa66bae278e57601f433d76eeec3cfdfb0affddae7e5f10e593d2f8c6959c37702c415cdc3fdd483c8dd51dd42788b2731b947b35664e8555b2a9baeab2cbd4524421e0d345830f445aa883cec65e25b10c6122e3a387228a11e77ef0fb965721e3cd2d8916a95e"}]}, 0x2cc}, 0x1, 0x0, 0x0, 0x20000008}, 0x4000004) semget$private(0x0, 0x7, 0x78) syz_genetlink_get_family_id$SEG6(&(0x7f0000001bc0), 0xffffffffffffffff) r1 = openat$ttyS3(0xffffff9c, &(0x7f0000001c00), 0x80000, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000001c40)) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000003bc0)=r0, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003f80)={0x18, 0x4, &(0x7f0000003e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}]}, &(0x7f0000003e40)='GPL\x00', 0x10001, 0x1e, &(0x7f0000003e80)=""/30, 0x41100, 0x0, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f0000003ec0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000003f00)={0x4, 0x6, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003f40)=[r0]}, 0x80) 03:33:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 932.492846][ T9168] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 932.503374][ T9168] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 932.515653][ T9168] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 65535, setting to 64 03:33:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x5, 0x3f, 0xfc, 0x0, 0x6, 0x8000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0xcb61}, 0x1a000, 0x1, 0x8, 0x0, 0x671c, 0xff, 0x27, 0x0, 0xfffffff7, 0x0, 0x876}, 0x0, 0xa, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x13, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:33:39 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) 03:33:39 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) [ 932.631289][T13403] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 932.772390][ T9168] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 932.781784][ T9168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 932.790120][ T9168] usb 3-1: Product: syz [ 932.794666][ T9168] usb 3-1: Manufacturer: syz [ 932.799387][ T9168] usb 3-1: SerialNumber: syz [ 932.810034][ T9168] usb 3-1: config 0 descriptor?? [ 932.855160][ T9168] hub 3-1:0.0: bad descriptor, ignoring hub [ 932.861212][ T9168] hub: probe of 3-1:0.0 failed with error -5 03:33:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 932.901548][ T9168] cdc_wdm 3-1:0.0: cdc-wdm0: USB WDM device [ 932.907713][ T9168] cdc_wdm 3-1:0.0: Unknown control protocol [ 933.060162][ T9168] usb 3-1: USB disconnect, device number 14 [ 933.627491][ T9168] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 934.092994][ T9168] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 934.103390][ T9168] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 934.112654][ T9168] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 65535, setting to 64 [ 934.323611][ T9168] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 934.333054][ T9168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 934.341190][ T9168] usb 3-1: Product: syz [ 934.345880][ T9168] usb 3-1: Manufacturer: syz [ 934.350597][ T9168] usb 3-1: SerialNumber: syz [ 934.373265][ T9168] usb 3-1: config 0 descriptor?? [ 934.425284][ T9168] hub 3-1:0.0: bad descriptor, ignoring hub [ 934.431338][ T9168] hub: probe of 3-1:0.0 failed with error -5 [ 934.448954][ T9168] cdc_wdm 3-1:0.0: cdc-wdm0: USB WDM device [ 934.455696][ T9168] cdc_wdm 3-1:0.0: Unknown control protocol [ 934.743104][ T9168] usb 3-1: USB disconnect, device number 15 03:33:42 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000180)) 03:33:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000600)={0x20, 0x1, 0x1, 0x283, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_FILTER={0x4}]}, 0x20}}, 0x0) 03:33:42 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="32010000090000082505a1a440000102030109025c00080000f92a090400000102090000052406000105240000000d240f0100000000000000000006241a000000090581", @ANYRES32], 0x0) r1 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x101041) write$hidraw(r1, &(0x7f0000000500)="e3", 0x1) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[], 0x0) 03:33:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "df"}}, 0x119) write$UHID_INPUT2(r0, &(0x7f0000000380), 0x6) 03:33:42 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) [ 935.642126][ T9168] usb 3-1: new full-speed USB device number 16 using dummy_hcd [ 935.755234][T13432] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 935.809037][T13432] bond30 (uninitialized): Released all slaves 03:33:42 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "df"}}, 0x119) write$UHID_INPUT2(r0, &(0x7f0000000380), 0x6) 03:33:42 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='+/\x7f)$)\x00', 0x0) 03:33:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 936.012545][ T9168] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 936.022877][ T9168] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 936.032057][ T9168] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 65535, setting to 64 03:33:43 executing program 1: io_setup(0x0, &(0x7f0000000280)=0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000a40)={0x2020}, 0x2020) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x8008700b, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008ae88, &(0x7f0000000640)={"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"}) 03:33:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup3(r1, r2, 0x0) 03:33:43 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) [ 936.304892][ T9168] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 936.314397][ T9168] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 936.322890][ T9168] usb 3-1: Product: syz [ 936.327189][ T9168] usb 3-1: Manufacturer: syz [ 936.332051][ T9168] usb 3-1: SerialNumber: syz [ 936.340082][ T3556] hid-generic 0000:0000:0000.0003: item fetching failed at offset 0/1 [ 936.372977][ T3556] hid-generic: probe of 0000:0000:0000.0003 failed with error -22 [ 936.393673][T13441] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) [ 936.484699][ T9168] usb 3-1: config 0 descriptor?? [ 936.527286][ T9168] hub 3-1:0.0: bad descriptor, ignoring hub [ 936.533507][ T9168] hub: probe of 3-1:0.0 failed with error -5 [ 936.573395][ T9168] cdc_wdm 3-1:0.0: cdc-wdm0: USB WDM device [ 936.579454][ T9168] cdc_wdm 3-1:0.0: Unknown control protocol 03:33:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0xb, r0, 0xfffffffffffffffc) [ 936.959630][ T115] usb 3-1: USB disconnect, device number 16 [ 937.191499][T13458] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 937.452168][ T115] usb 3-1: new full-speed USB device number 17 using dummy_hcd [ 937.832442][ T115] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 937.845820][ T115] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 937.855409][ T115] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 65535, setting to 64 [ 938.022907][ T115] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 938.032354][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 938.040486][ T115] usb 3-1: Product: syz [ 938.047762][ T115] usb 3-1: Manufacturer: syz [ 938.053038][ T115] usb 3-1: SerialNumber: syz [ 938.066720][ T115] usb 3-1: config 0 descriptor?? [ 938.114912][ T115] hub 3-1:0.0: bad descriptor, ignoring hub [ 938.120957][ T115] hub: probe of 3-1:0.0 failed with error -5 [ 938.133309][ T115] cdc_wdm 3-1:0.0: cdc-wdm0: USB WDM device [ 938.139355][ T115] cdc_wdm 3-1:0.0: Unknown control protocol [ 938.454445][ T115] usb 3-1: USB disconnect, device number 17 03:33:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000780)={0x64, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}, {0x6}, {0x8}}]}, 0x64}}, 0x0) 03:33:45 executing program 5: syz_emit_ethernet(0x80, &(0x7f0000000640)={@local, @local, @val, {@ipv4}}, 0x0) syz_emit_ethernet(0x2a1, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv6}}, 0x0) r0 = msgget$private(0x0, 0xfffffffffffffb28) r1 = msgget(0x0, 0xa0) msgsnd(r1, &(0x7f00000004c0)={0x3, "01cfab791ddb4907e50a9721d7c3577e58d56768e98d92d096392ca8045c6d0a1b5c931fc68880b3416c46047c7e3e8a0572d8a79c911384b4f11998fb87d0b5cd5fc956dbf24c1b"}, 0x50, 0x0) msgsnd(r0, &(0x7f0000000000)={0x0, "d6e47f6c1435739d7d68ff8fadc5a87eb0a59df6dd5e5e40e22a1cbb3e82087187a39b44b96f79685d8da2d3b911db37db9681c61573"}, 0x3e, 0x800) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) msgrcv(r0, &(0x7f0000002480)=ANY=[@ANYRESOCT], 0x106e, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001180)=""/130) r2 = msgget$private(0x0, 0x380) msgsnd(r2, &(0x7f0000000440)=ANY=[@ANYRESOCT], 0x44b, 0x800) msgsnd(r2, 0x0, 0x4a4, 0x0) msgsnd(r2, &(0x7f0000000540)={0x3, "0a5fc26623c0fc48252c804a596d3b1a654467798da5b269c0712956d52f0098d03fdc34d4f273d424958156f634948e3d472a41a2c18336707ec9f37e3256d3816c49c3c28bcee134c206069a411b2a35f0ef92cec8a2a41b748ed41b966cc54af85df7a9f9175d29a9fac1a09495ca163931224e649d8b5c31c233cda8e807ded607fe17503b591fc5d20037f92ffb62"}, 0x99, 0x0) msgrcv(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000fffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000023d800000000001200000000000000000000000000000000000000001d3084f1594798a8057e00"/217], 0xd9, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000480), 0x1, 0x0) 03:33:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:33:45 executing program 4: clock_getres(0x3, &(0x7f0000000240)) 03:33:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x34}}, 0x0) 03:33:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 03:33:46 executing program 4: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/40, 0x28, 0x400, &(0x7f0000000040)={0x18, 0x3, 0x8}, 0xc) open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x2) mknodat(0xffffffffffffffff, &(0x7f0000001440)='./file0\x00', 0x1080, 0xdd) [ 939.001355][T13471] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 939.071804][T13471] bond32 (uninitialized): Released all slaves 03:33:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:46 executing program 2: munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 03:33:46 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 03:33:46 executing program 1: open$dir(&(0x7f0000000180)='./file0\x00', 0x200, 0x0) 03:33:46 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') [ 939.568279][T13482] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 939.604228][T13482] bond32 (uninitialized): Released all slaves 03:33:46 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0}) 03:33:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:46 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x2, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) 03:33:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', 0x0], 0x400) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x9, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) 03:33:47 executing program 1: readlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x0, 0x0) 03:33:47 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 940.047649][T13495] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 940.156288][T13495] bond32 (uninitialized): Released all slaves 03:33:47 executing program 0: lchown(0x0, 0x0, 0xffffffffffffffff) 03:33:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 940.442557][ T115] usb 6-1: new high-speed USB device number 11 using dummy_hcd 03:33:47 executing program 1: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x4, 0x0, @fd=r3, 0x8, &(0x7f00000001c0)=""/149, 0x95, 0x2}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 03:33:47 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x1a) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/133, 0x85}, 0x40000021) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000008000000000000000000000850000000500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x9) [ 940.642705][ T115] usb 6-1: device descriptor read/64, error 18 [ 940.674980][T13513] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:33:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/200, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) r2 = dup2(r0, r1) ioctl$VHOST_SET_MEM_TABLE(r2, 0xaf02, 0x0) close(0xffffffffffffffff) [ 940.712634][T13513] bond32 (uninitialized): Released all slaves 03:33:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', 0x0], 0x400) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x9, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) [ 940.922378][ T115] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 941.112207][ T115] usb 6-1: device descriptor read/64, error 18 [ 941.265459][ T115] usb usb6-port1: attempt power cycle [ 941.702155][ T115] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 941.812348][ T115] usb 6-1: Invalid ep0 maxpacket: 0 [ 941.962213][ T115] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 942.052995][ T115] usb 6-1: Invalid ep0 maxpacket: 0 [ 942.058693][ T115] usb usb6-port1: unable to enumerate USB device 03:33:50 executing program 5: r0 = memfd_create(&(0x7f0000000000)='\'-\x00', 0x0) munmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x813, r0, 0x0) 03:33:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x7, 0x5, &(0x7f0000000340)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8c010000}, 0x80) 03:33:50 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00', &(0x7f0000000300)='/$\'\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00'], 0x400) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r4, &(0x7f0000000000), 0x16000}]) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x9, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) 03:33:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x18, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:33:50 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', 0x0], 0x400) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x9, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) [ 943.247844][T13534] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 943.355009][T13534] bond32 (uninitialized): Released all slaves 03:33:50 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 03:33:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execveat(r2, 0x0, &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00', &(0x7f0000000300)='/$\'\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00'], 0x400) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r4, &(0x7f0000000000), 0x16000}]) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x0, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) 03:33:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:50 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002c70103260d6726f6d20356636363363303800000000000000490000002000000000d1ffff972e", 0x31}, {&(0x7f0000010100)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a", 0x320, 0xe0}], 0x0, &(0x7f0000010a00)=ANY=[]) listxattr(&(0x7f0000000940)='./file0/file0\x00', 0x0, 0x0) [ 943.840867][ T24] audit: type=1326 audit(2000000030.820:1560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.863753][ T24] audit: type=1326 audit(2000000030.820:1561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.885332][ T24] audit: type=1326 audit(2000000030.820:1562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.906857][ T24] audit: type=1326 audit(2000000030.820:1563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.928411][ T24] audit: type=1326 audit(2000000030.820:1564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.950361][ T24] audit: type=1326 audit(2000000030.820:1565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.971969][ T24] audit: type=1326 audit(2000000030.820:1566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 943.993487][ T24] audit: type=1326 audit(2000000030.820:1567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 944.015054][ T24] audit: type=1326 audit(2000000030.820:1568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 944.036567][ T24] audit: type=1326 audit(2000000030.820:1569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13546 comm="" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f1f549 code=0x50000 [ 944.053445][T13552] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 944.158601][T13552] bond32 (uninitialized): Released all slaves 03:33:51 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00', &(0x7f0000000300)='/$\'\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00'], 0x400) r4 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)=0x0) io_submit(r5, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x3a5, 0x2, 0x1, 0x0, r4, &(0x7f0000000000), 0x16000}]) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x9, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) 03:33:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffe, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) r3 = getpgid(0x0) perf_event_open(0x0, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) execveat(r2, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000340)=[&(0x7f0000000280)='\\\x00', &(0x7f00000002c0)='-.%\\!-)+-#,-P\x00'], &(0x7f0000000440)=[&(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00', 0x0], 0x400) r4 = creat(0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x46a00) io_setup(0x202, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x7f, 0x8, 0x6, 0x0, 0x5, 0x0, 0x5, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff, 0x0, @perf_config_ext={0xa2d, 0x3ffc00000000000}, 0x208, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x9, 0x0, 0x80000001, 0x0, 0xb0e}, 0x0, 0x9, r4, 0x8) socket(0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) io_pgetevents(0x0, 0x0, 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000580), 0x0) [ 944.348906][T13559] loop5: detected capacity change from 0 to 2 03:33:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 944.422993][T13559] romfs: Mounting image 'rom 5f663c08' through the block layer 03:33:51 executing program 5: syz_mount_image$romfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="2d726f6d3166732d00002c70103260d6726f6d20356636363363303800000000000000490000002000000000d1ffff972e", 0x31}, {&(0x7f0000010100)="0000052a000000000000041a69968a5766696c6530000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a", 0x320, 0xe0}], 0x0, &(0x7f0000010a00)=ANY=[]) listxattr(&(0x7f0000000940)='./file0/file0\x00', 0x0, 0x0) 03:33:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f, 0x0, 0x10400}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x78, 0x0, 0x0, {0x3, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xfffffffd}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) [ 945.067514][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 945.074149][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 write$FUSE_CREATE_OPEN(r3, &(0x7f0000000200)={0xa0, 0x0, 0x0, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}}, 0xa0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) dup3(r0, r1, 0x0) dup3(r0, r3, 0x0) [ 945.135467][T13569] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 945.205946][T13569] bond32 (uninitialized): Released all slaves [ 945.311406][T13576] loop5: detected capacity change from 0 to 2 03:33:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 945.438691][T13576] romfs: Mounting image 'rom 5f663c08' through the block layer 03:33:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='lock_acquire\x00', r1}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) 03:33:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x0) [ 945.764751][T13583] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 945.842662][T13583] bond32 (uninitialized): Released all slaves 03:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000040000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f379008f6300a6212dc6fb2dc6fb3abaf80c66b8e4b12f8966efbafc0c66b80800000066ef7d0f20e066357000400066b8009800000f23d8eeee21f86635c00000100f23f8260f0350000f01cf", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$null(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000204cc], 0x0, 0x183201}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0xfc}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 03:33:53 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) r0 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f0000000000)=0x2) ioctl$HIDIOCINITREPORT(r0, 0x4805, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000840)={0x24, &(0x7f0000000ac0)={0x40, 0x0, 0x2, {0x2}}, &(0x7f0000000700)={0x0, 0x3, 0x2, @string={0x2}}, &(0x7f0000000680)={0x0, 0x22, 0x1, {[@local=@item_012={0x0, 0x2, 0x5}]}}, &(0x7f0000000800)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x2, 0x1, {0x22, 0xb4b}}}}, &(0x7f0000000a80)={0x2c, &(0x7f0000000880)={0x20, 0xd, 0xd6, "a58f961d4c8d3e678a28932ef57d80605da7e4782a2692efbf57cdf5cafab19b988c26b279e34dc5e34c5b02d84038da263d9dc3de3bc9397529d982dbe7f4ec7be3f99825a0670d652d4b232bc50d8886dbeb9a152a6ba3e3694b5a1b75b27ab59a2dfa93adb0742e737aeb3df66131776b6c78d4ce4470b66a78aad68d14f632fe372e7edaa51670acd439d6ba0eeac09a127a53e87c21dc818b3b6ba639e1f387db5c22c98fd3e46431f45db2209baae4bbdaf6eeda5d4c9a1553d8c5409c0c55646811bc0fd5832c56a2a1dbd10ab97648c5cb7d"}, &(0x7f0000000980)={0x0, 0xa, 0x1, 0xc1}, &(0x7f00000009c0)={0x0, 0x8, 0x1, 0x42}, &(0x7f0000000a00)={0x20, 0x1, 0x29, "7165a394c6cc64e6ae53a311210f6c00b2fc5f43ff01000000000000d07b5ecd88a37f8e49fa1f1cc8"}, &(0x7f0000000a40)={0x20, 0x3, 0x1, 0x4}}) 03:33:53 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000100)='1\x00', 0x2900) 03:33:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:53 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 946.883558][T13597] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 946.928679][T13597] bond32 (uninitialized): Released all slaves 03:33:54 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000100)='1\x00', 0x2900) 03:33:54 executing program 5: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:33:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2, 0x13, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0x2, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x38}, 0x7}, 0x0) [ 947.382103][ T3556] usb 5-1: new high-speed USB device number 100 using dummy_hcd 03:33:54 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:33:54 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000100)='1\x00', 0x2c00) 03:33:54 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 947.743025][ T3556] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 947.756413][ T3556] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 947.765889][ T3556] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 947.880506][ T3556] usb 5-1: config 0 descriptor?? [ 947.941693][ T3556] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 948.329108][ T115] usb 5-1: USB disconnect, device number 100 03:33:55 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000016c0)={'ip6erspan0\x00'}) 03:33:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x5000aea5, &(0x7f00000000c0)=ANY=[]) 03:33:55 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:33:55 executing program 5: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000ac0), 0x8) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="b4", 0x1}], 0x1}, 0x0) 03:33:55 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r1, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:55 executing program 2: syz_open_procfs(0x0, &(0x7f0000001580)='oom_score_adj\x00') 03:33:56 executing program 2: pipe(&(0x7f0000001380)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000001680)) 03:33:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:56 executing program 0: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:33:56 executing program 1: clock_gettime(0x7, &(0x7f0000001600)) 03:33:56 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="8004000014007bd2e34c8799edbcef1802"], 0x480}}, 0x0) 03:33:56 executing program 4: setitimer(0x0, &(0x7f0000000200)={{}, {0x0, 0x2}}, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x6}}, &(0x7f0000000080)) 03:33:56 executing program 5: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0xfffffffffffffffe}) 03:33:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:56 executing program 1: setitimer(0x0, &(0x7f00000000c0)={{0xffffffff, 0x8}}, 0x0) 03:33:57 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:33:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:57 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000001380)) 03:33:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0xffffffffffffffff, r1) 03:33:57 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000100)={0x0, 0x0, "8bbce0", 0x1}) 03:33:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@broadcast}, 0x10) 03:33:57 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000020c0)=[{&(0x7f0000000080)="84", 0x1, 0x1821}, {&(0x7f00000000c0)="c0", 0x1}], 0x0, 0x0) 03:33:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:57 executing program 4: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000001280)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 03:33:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x7ff}) [ 951.095950][T13672] loop5: detected capacity change from 0 to 24 03:33:58 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e2, &(0x7f0000000000)='\r') 03:33:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$bt_hci(r0, 0x0, 0x0) 03:33:58 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0) 03:33:58 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x8000000, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x301000) syz_open_dev$dri(0x0, 0x0, 0x20000) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r2, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) 03:33:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:58 executing program 1: syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) 03:33:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000000)=0x101, 0x4) 03:33:58 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 03:33:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x1000}, 0x4) 03:33:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@remote, @empty}, &(0x7f0000000140)=0x8) 03:33:59 executing program 1: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x40000) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) syz_open_dev$dri(0x0, 0x0, 0x301000) 03:33:59 executing program 0: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fanotify_mark(r0, 0x1, 0x8000000, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') syz_open_dev$dri(&(0x7f00000002c0), 0x100000001, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x20, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) 03:33:59 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0x5543, 0x4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x9a, &(0x7f0000000080)={0x5, 0xf, 0x9a, 0x5, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ss_cap={0xa}, @generic={0x58, 0x10, 0xa, "1152999f5f7a183e37ce8c9618792fcbbeb64c1ca90fcfa3afc5a00704dc622f6ecc51a8233b3e2b6c1dd65d83125c1bc05f2acd81b7db6005b34c66f136ab6f328a6389d283a99227c8b231964712aec56fdb5849"}, @wireless={0xb}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "9df9546ef8a99dd1da3d1939104729c6"}]}}) 03:33:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:33:59 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x414080, 0x0) [ 952.452259][ T115] usb 3-1: new high-speed USB device number 18 using dummy_hcd 03:33:59 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffbf}, 0x6) [ 952.713358][ T115] usb 3-1: Using ep0 maxpacket: 32 03:33:59 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000001440)) semctl$IPC_RMID(r0, 0x0, 0x0) [ 952.873154][ T9168] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 952.892426][ T3556] Bluetooth: hci0: command 0x0401 tx timeout 03:33:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x8, @none, 0x8000}, 0xe) [ 952.923214][ T115] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 953.103245][ T115] usb 3-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.40 [ 953.112655][ T115] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 953.120796][ T115] usb 3-1: Product: syz [ 953.125251][ T115] usb 3-1: Manufacturer: syz [ 953.130064][ T115] usb 3-1: SerialNumber: syz [ 953.142095][ T9168] usb 5-1: Using ep0 maxpacket: 32 [ 953.305448][ T115] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 953.353870][ T9168] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 953.518020][ T3556] usb 3-1: USB disconnect, device number 18 [ 953.552596][ T9168] usb 5-1: New USB device found, idVendor=5543, idProduct=0004, bcdDevice= 0.40 [ 953.561820][ T9168] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 953.570419][ T9168] usb 5-1: Product: syz [ 953.574828][ T9168] usb 5-1: Manufacturer: syz [ 953.579536][ T9168] usb 5-1: SerialNumber: syz [ 953.632252][ T9168] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 953.828472][ T9168] usb 5-1: USB disconnect, device number 101 03:34:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) 03:34:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:01 executing program 1: pselect6(0x40, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x7}, 0x0, 0x0, 0x0) 03:34:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:34:01 executing program 5: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000044}, 0x40000) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) fanotify_mark(r0, 0x1, 0x8000000, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x301000) syz_open_dev$dri(&(0x7f00000002c0), 0x100000001, 0x20000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x4000040) 03:34:01 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000600), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc0045878, 0x0) 03:34:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bridge_slave_1\x00'}, 0x18) 03:34:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8400ae8e, 0x0) 03:34:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x80) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002500)={r0, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth0_to_team\x00'}, 0x18) 03:34:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:34:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 954.803885][T13739] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_team, syncid = 0, id = 0 03:34:01 executing program 4: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab09a6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:34:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x10000a003) 03:34:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x5d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x3f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x22000) 03:34:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8400ae8e, 0x0) [ 955.152781][T13743] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:02 executing program 2: unshare(0xc000000) 03:34:03 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0xf00, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="8004000014007bd2e34c8799edbcef1802"], 0x480}}, 0x0) 03:34:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8400ae8e, 0x0) [ 956.129691][T13762] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030036000503d25a80648c63940d0dc0fc600800034014000000052682c137153e37000a018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 03:34:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x10141, 0x0, 0x0) 03:34:03 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 03:34:03 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000440)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction={0x40406300, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000000)={@flat=@binder={0x73622a85, 0xa}, @fda={0x66646185, 0x7, 0x2, 0x1f}, @fd={0x66642a85, 0x0, r0}}, &(0x7f0000000080)={0x0, 0x18, 0x38}}}, @acquire], 0x4e, 0x0, &(0x7f0000000140)="19310b3d0a22041b18504682df992b37d5b129ceb6eb5d393988f78a4315f77259eb3d3950f9793d301ec9a3e69cd52d69eeef0dea3e8d563554b173db3e572a09460d28345f9f0990088b0cb449"}) [ 956.743915][T13777] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x8400ae8e, 0x0) 03:34:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f00000000c0)={'macvtap0\x00', 0x0}) 03:34:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 03:34:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1e, 0x0, 0xfff, 0xa23e, 0x4}, 0x48) 03:34:04 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events.local\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:34:04 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) [ 957.384850][T13795] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:04 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000080), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x4, 0x0, 0x0, {0x77359400}, {}, {}, 0x7, @can={{}, 0x0, 0x0, 0x0, 0x0, "991c3104f46d835b"}}, 0x48}}, 0x0) 03:34:04 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) write$binfmt_script(r0, 0x0, 0x0) 03:34:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 03:34:04 executing program 0: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 03:34:04 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@hci={0x1f, 0x0, 0x2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000240)="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", 0xff}, {&(0x7f0000000140)="ca6ba8dd2ee8a6", 0x7}, {&(0x7f0000000340)="5ad516765e91512fc2f1e491a7f16a7a85fe4aedf048672a2433ab918ac1a1b77a7292667e295c2c93c89c1c5bde96003add71ab294147e2fadf4367c338d627bf1ff91f31facfde584e2fe76236698fdb28a7c4404bed32738ff9591045178b33682f21cec36e5bd8fa0218372e4f0c3a6197390de8268940d1958339ed0cb6bb2e9dacad386a1644edb9980298d6552140461a517339aac92c40ad372eabf6a2209e7a6814a43fd8ee55183d0c7bc9f617f373eb45b2c1dae9", 0xba}, {&(0x7f0000000400)="7c26d3b51194af3c3ce1941edb940f4c17cec48a1d26e96869534cd98b62ade0be792df0cd6da4182229d95ddda326e305d39a374eff1ae22e32a1d384b15cad5242f8d459b9abf1278cd5eae71d5752fec72a6ef66647cf59bfb6c2d7e5b5e0668be868fe97841470a6d98522b9552499f71a8e738410807543656ffbfdab656af189a7b52a5bd94dcae2041bac39b714f6f55ed91fbe3e5aff2374b2297a382739cbfebb51060ddf09242c6ea2c6f2fa2667d823f6429d52baa6ff3c74", 0xbe}, {&(0x7f00000004c0)="7461eb0736c85e633403704bd420ffb465a34b4d0ff6b88756da82d73c469a020f26062c44d6c37e71aafbbb74a63a87ca0637968d0e503bcf1943d92a38482bd3", 0x41}, {&(0x7f0000000540)="34309af4522f9d9c76632ef20edb608a52cb9e565ec1cf10a0d98257cbd9d09236e5c58153c0965e89b1f06f5c9ce7c7dc8ad528603ae98735f4cfcc0f720850acb50c8784a7aa28437d35a83da69264e7731726e809d4406473c98ae6103f263ed35f80a7f3a4f63abce4d360f069935ae713c46e02ddda89f5f98da66cf78f1fd63045bcbd57b4ccdfba06cc5d038d867a63a3b972c03303526f17ce50ca754f7d4f8f8ac1145843d16ba3a1bfca48a8424e740a2e57d7002d8793b2a1d96b89746bfa7e4e6e9c58cf8d6741af3f5cb36009a6462ee2b4b39758d5db25c3456c40f18765ae29b2be9f7c0392ea4fadf08421b1b0", 0xf5}, {&(0x7f0000000700)="1585eb5213fd6f67b75cd2be97a71346f2626698370e89872f4118c17d92003220b0503ba8ca09fe370003096da3ae88a9a37259adec1916ad8858ff2c1dedd70bc1e09c65ffbc8541459f7a6839293e9f73014a950589fbc398fabe485e90501401fa5b7cf3b8271423b0f9bb07e56850b08b984e702d650fa73db3cc817e07a31a7a5d0151bed638720a3c9ecbdf81016dfacd27debaf7a9020562e78f4209107932fdfea1b7bc3977a1ef78a35add8a555037413d4731bc1fd70f464c99fa0d2437f68b0abd61cdbdb2f44e9050102d24c67eae40155e7b0ae9af5fed4a6c47be3a7ef0e96469b88caed4884a4a8eed6bab4fcb", 0xf5}, {&(0x7f0000000800)="03ab9bf1abda61532cf7c6b6cf90a6a1b3fe642bd5dd53dcbc077f11b9ec2066a955ae8c6597e488f5c3a3dbfa2216c0508da54dc4eeded4521f64b6def41818f5ef8759e4f07beacf43a68180b3185dec7106caa928d9627d4648aaa39d954a9492816f93ab125376e89ed47285fbbe2c5d8c4cede5fa07b343f30936dd7d0bf2b37a0eba8a178642d30856711e03644bd529907463df08b89489d7fae8189a610d9b6b7787531575d039093f2f2e67adb589890992b8858645226fa490069e30519d8af94de4be5154e03747816386051ba07e03ea43d4b6f2f898e7f59e1849e0", 0xe2}, {&(0x7f0000000900)="2b6ada0526b26deaa6d03434ab4fa56cb7a1164c01c406dcf477eae41b306747497e4ee15c827a9f96af4e60533b26b2c032a424979a687699d94fe30273", 0x3e}], 0x9}, 0x0) 03:34:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x30}}, 0x0) [ 957.904155][T13807] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f00000000c0)) 03:34:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:05 executing program 0: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="09f000002200070ad20480648c64940d7e60fc2b12003e0e25090700191c82c137153e370248038047000000d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4c000000}, 0x0) 03:34:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff071503e0000000a08b7944080594e5d04e0d86087933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x0, 0x60006000, 0x0, 0x0, 0x0, 0x0}, 0x48) 03:34:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000000000080000000001f00000000000000000100000000000001"]) 03:34:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f00000018c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:34:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, 0x0, 0x0) [ 958.603162][T13823] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 958.613867][T13824] netlink: 61337 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c00010062"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 958.741053][T13824] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 958.750921][T13824] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 03:34:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f02003d000b05d25a806f8c6394f9026cfc60100002400a000000053582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 03:34:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002540)={&(0x7f0000000080)=@in={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000002440)=[{&(0x7f0000001380)="af", 0x1}], 0x1}, 0x0) 03:34:06 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 959.083487][T13835] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:06 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 03:34:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c00010062"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 03:34:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstopts={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 03:34:06 executing program 2: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:34:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000240)=@raw=[@jmp], &(0x7f0000000280)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000a80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:07 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) [ 959.985426][T13851] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="bc", 0x1}], 0x1, &(0x7f00000003c0)=[@init={0x18, 0x84, 0x0, {0xa}}], 0x18}, 0x0) 03:34:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000200)=@in={0x2, 0x0, @dev={0xa}}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000240)='\f', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 03:34:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c00010062"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}, 0x0) 03:34:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x38, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}, @in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000004c0)=0x10) 03:34:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) 03:34:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 960.857148][T13870] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 960.990100][T13875] sctp: [Deprecated]: syz-executor.2 (pid 13875) Use of struct sctp_assoc_value in delayed_ack socket option. [ 960.990100][T13875] Use struct sctp_sack_info instead 03:34:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000), 0x8) 03:34:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, &(0x7f0000000280)=0x90) 03:34:08 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x9167656cac105bad, 0x0, 0x0, {{{@in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@empty, 0x0, 0x33}, @in6=@private0}}}, 0xf8}}, 0x0) 03:34:08 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'veth1_to_bridge\x00'}) 03:34:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000100)) [ 961.620912][T13883] 8021q: adding VLAN 0 to HW filter on device bond32 [ 961.635155][T13883] bond0: (slave bond32): Enslaving as an active interface with an up link 03:34:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x9167656cac105bad, 0x0, 0x0, {{{@in=@private, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@in=@empty, 0x0, 0x32}, @in6=@private0}}}, 0xf8}}, 0x0) 03:34:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000300)=@framed={{}, [@map_idx]}, &(0x7f0000000380)='syzkaller\x00', 0x2, 0xb9, &(0x7f00000003c0)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x80) [ 961.948152][T13877] syz-executor.0 (13877) used greatest stack depth: 4016 bytes left [ 961.958969][T13891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) [ 962.075803][T13894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:09 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000340)=0x3f, 0x4) 03:34:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x48, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}, @in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000004c0)=0x10) 03:34:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) [ 962.379746][T13902] 8021q: adding VLAN 0 to HW filter on device bond33 [ 962.393601][T13902] bond0: (slave bond33): Enslaving as an active interface with an up link 03:34:09 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:34:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x7ffff000}}, 0x0) 03:34:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x1c, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 03:34:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100), &(0x7f0000000140)=0x10) 03:34:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f00000002c0)) [ 963.143854][T13922] 8021q: adding VLAN 0 to HW filter on device bond34 [ 963.157711][T13922] bond0: (slave bond34): Enslaving as an active interface with an up link 03:34:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x6000, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000632f77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) 03:34:10 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000040)={@random="53ffe1635bcc", @remote, @val, {@generic={0x8035, "0f6ca868264f1876"}}}, 0x0) 03:34:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000000c0)=""/220, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 963.715659][T13930] 8021q: adding VLAN 0 to HW filter on device bond35 [ 963.729245][T13930] bond0: (slave bond35): Enslaving as an active interface with an up link 03:34:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000140)) 03:34:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000100)=""/146, 0x2e, 0x92, 0x1}, 0x20) 03:34:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000007c0), 0x4) 03:34:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "8b"}]}}, &(0x7f0000000100)=""/146, 0x2a, 0x92, 0x1}, 0x20) 03:34:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000001c0)="d6ce22fe44d13311d2ca110f48ba83432689083c9b4537b56dd971774192ce3fa75d63cca77ee26d9af91ca5e5f71efcb1078ed77e3884908b79ecd3f14cde2b84787458a4115646bf73bb1f4786f70f149bbc6a3cd138b92135b93c1f93ff9a697b50216ebfbd47b35863ff2a73c7cb9a3382d13af9f89c7f893189fe767f0c1fef2655bad20775a27367fb15339e88e434584b68609b28ee0cb4e568bb94a1b42df1", 0xa3}, {&(0x7f00000002c0)="f4b2ee5fdf564f56a173562d244f1c88b3b662a00161025cf1cb128aa7429a65fedf90ebbd3a6107a014854f", 0x2c}], 0x2}, 0x0) [ 964.410177][T13947] sctp: [Deprecated]: syz-executor.1 (pid 13947) Use of int in max_burst socket option deprecated. [ 964.410177][T13947] Use struct sctp_assoc_value instead [ 964.410614][T13941] 8021q: adding VLAN 0 to HW filter on device bond36 03:34:11 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000880)=@raw=[@cb_func], &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 03:34:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0xf9, 0x0, 0x10001, 0x0, 0x1}, 0x48) 03:34:11 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x101400, 0x0) [ 964.537373][T13941] bond0: (slave bond36): Enslaving as an active interface with an up link 03:34:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:34:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x4, 0x9d, &(0x7f00000001c0)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x1c, &(0x7f00000007c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000004c0)=0x10) 03:34:11 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x10f, 0x86, 0x0, 0x0) 03:34:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:12 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/mnt\x00') 03:34:12 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x9000) 03:34:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 965.368382][T13971] 8021q: adding VLAN 0 to HW filter on device bond37 [ 965.385078][T13971] bond0: (slave bond37): Enslaving as an active interface with an up link 03:34:12 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x1c, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000004c0)=0x10) 03:34:12 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:34:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:12 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @remote}]}, &(0x7f00000004c0)=0x10) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="e8", 0x1}], 0x1}, 0x0) 03:34:12 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x24, 0x0, 0x300) [ 965.940311][T13983] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="bc", 0x1}], 0x1, &(0x7f00000003c0)=[@sndrcv={0x30}, @sndinfo={0x20}], 0x50}, 0x0) 03:34:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000280)='c', 0x1}], 0x1) 03:34:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}]}]}, 0x2c}}, 0x0) [ 966.740097][T13995] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000100)=""/146, 0x3a, 0x92, 0x1}, 0x20) 03:34:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000140)=0x9c) 03:34:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x10, &(0x7f0000000400)=[@in={0x2, 0x0, @remote}]}, &(0x7f00000004c0)=0x10) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000040)="e8", 0x1}], 0x1}, 0x0) 03:34:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='blkio.bfq.empty_time\x00', 0xb00000000065808, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r2, &(0x7f0000000040), 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000880)) pwritev(r2, &(0x7f0000000700)=[{&(0x7f0000000040)="6d748508", 0x4}, {&(0x7f0000000100)="d9bdbc900e0ae5f0517c66aea8ce0e13c8391375d09026b4acb759fd21fabe59ed81f6f564e726610f716a3ec5c33d379747dd9fffed567436eab34991191e696c6600ced204582cfc", 0x49}, {&(0x7f0000000200)="b7a6f1ba2c3e8e38de0bd67774edfdbce828c58b821a6cbbba62a401b49380c5d4e9ed38f696c54d0887126b632e7e8145ab31f3ebe9ad6bdf577bcced102764b7e5a972730af6e647a6acf3485b9f01dcddc214030cf3047fd3d700ce3c50ee9c553c3b6f7a285a73fdfc0cf3da92708215f924faf196b3098bcccad97853fa6a27fc088f3959d98b2ac2cc3385d631d3a17e141e63bc22ea72530bae16d0", 0x9f}, {&(0x7f00000002c0)="8bb149189cb94cb5e0fb3b4f3fb7ae59fb728ceb1f5c84c6369b92418f13d04339a92e28eb37edd7fd40a528a6b4587e769242fba117844a5268071d146d8243e284614a534ec5093b4ae96c1725f8bbb8de5f16e8911361eb2c5af0c3277d73", 0x60}, {&(0x7f0000000180)}, {&(0x7f0000000340)="3a2e2c17b29e13c432b0f026f97649b287c1f715aed647c2608d79d458edf4", 0x1f}, {&(0x7f0000000440)="597a95ec17c5aa3c5dd24b91885a08f455521b9fc142622f5c59bd28d3a24744a863e1cd4d675d98e7560398c48af094e82dc93bf9b28f706368b1805b3d342a94879b84adfa7907b7a69f5de73c6324104b023b0294db055f73acda954ff1fbcb2ad4742c6a17333750d137d9f92f07d380e3149ed80bbcc73f3e57502629591e2e65437155dce57ab0b966ea8cdb21d25d69920d8200a489eee465a95fcfb5b873", 0xa2}, {&(0x7f0000000500)="405fc64d9a2ec60082b5902452ae90e6d4a15d6bff40d41e3823da4c91b4d7f9089b9399d786b2e2b806e40ef303cabe17a50ee2999e6f4beadfacd815e766b0544c9683189ee29637081d23d2b2ea692db2b241ed6480a06c63f14946ebb145d372e4fcaf59d2800de05f87de124e2ff2e28e49b1640f4ae941c7bceca655e8f2769b4ecb7bb946b514b34414c02842d53e5ba0d331e0f9351c56b10c1f5d1911eda88ba778b27a4cdfb874dbadd6d9b8604bbb7d635c07d9026b66876c06d207f4ef25c60adf74a2ff022a4a8ad3645704db0f1c6d7864357f9373c42e81f9cbd7324cc8ff943f4e38855ed036365b3c825d0fb2abaa3c4c", 0xf9}], 0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="180000468b8cb0bcb317a4000000000061120000040000009500000000000000996647a89746a04729138eda2858031fccc7365c0476f2e06582d8e2377e0609cb89e42cb0fecd8c5fa85cf3ba9aa5f4c953a3d2ee732308c3a84636ee87ffe88f72005688ec643e73a6859bad21de22d73ccfaf339b80dad8cb6586e3a08a0022af48d0df1576fa578b9c39a546702978330b6c7b98f97f1769b9b1da22e0b63aaaa98e64019b66f60570f45eeaec1f0c635957465097ce1eb69b90c3ae9463c3bc17b4ab057a885150e66f1e44"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000940)={r3, 0xffffffffffffffff, 0xc}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0x100000001) syz_genetlink_get_family_id$gtp(&(0x7f0000000180), 0xffffffffffffffff) ioctl$int_out(r1, 0x1, &(0x7f00000007c0)) 03:34:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c000200080001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:14 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000340), 0xffffffffffffffff) 03:34:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff04c6630d698cb89e0bf088ca1f5b00ff0e000000633377fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0x66, &(0x7f0000000000), &(0x7f0000000100)="41c7da095e7b176740f1f86467199b977eddc5b973616d57bc43912a0253fb467f313a57476e0b32f70ee9ab713b5c3183e1be72d833a1e9c791c7a2353e5587581641d2121f6c46bcff94f9512e6d062a1ed590a4569086ce75ec5c94395dd23effa02d5979"}, 0x28) [ 967.476361][T14015] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x4, 0x6}, 0x48) [ 967.688752][ T24] kauditd_printk_skb: 980 callbacks suppressed [ 967.688811][ T24] audit: type=1804 audit(2000000054.670:2550): pid=14018 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir672127744/syzkaller.HJWod4/742/cgroup.controllers" dev="sda1" ino=1186 res=1 errno=0 [ 967.740758][T14019] 8021q: adding VLAN 0 to HW filter on device bond40 [ 967.755041][T14019] bond0: (slave bond40): Enslaving as an active interface with an up link 03:34:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x6, @none, 0x0, 0x1}, 0xe) 03:34:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:15 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0xa, 0x0, 0x0) 03:34:15 executing program 1: bpf$PROG_LOAD(0x16, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 968.433549][T14028] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:15 executing program 5: socket$kcm(0x10, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0x28f0700, 0x8, {0x0, @empty=0xa0050000}}}], 0x38}, 0x0) 03:34:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0xc}, 0x48) 03:34:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000440), &(0x7f0000000480)=0x8) [ 968.724766][T14028] 8021q: adding VLAN 0 to HW filter on device bond41 03:34:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x38, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x3f, @remote, 0x9}, @in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f00000004c0)=0x10) 03:34:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500), 0x4) [ 968.817091][T14028] bond0: (slave bond41): Enslaving as an active interface with an up link 03:34:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:16 executing program 4: bpf$PROG_LOAD(0xf, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 969.159857][T14046] sctp: [Deprecated]: syz-executor.1 (pid 14046) Use of int in max_burst socket option deprecated. [ 969.159857][T14046] Use struct sctp_assoc_value instead 03:34:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000300)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fsetxattr(0xffffffffffffffff, &(0x7f0000002340)=@random={'trusted.', 'vlan\x00'}, &(0x7f0000002380)='/.+\xf3\\^\xcc$-\x7f}8[.\xf3\x00', 0x10, 0x2) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000023c0)=ANY=[@ANYBLOB="8400000010000304000000000000000000000000fabbacf43fe8f5ca2240e3e2f80dabcd750d086003f6bf73b465e4a1d236c7f1a1f02ad9d3ac76c804d17120e5d7d9ac52758c8d322e1affb33899b82ac3357fc29e112740df7051732f57d955b668", @ANYBLOB="adffa888004000005000128009000100766c616e000000004000028006000100600000000c0002000e0000000a00", @ANYRES32=r4, @ANYBLOB="0a000100aaaaaaaaaa000000"], 0x84}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20000002}) 03:34:16 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000100000800040003000000", 0x24) [ 969.448749][T14050] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x11c, 0xa, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_USERDATA={0x105, 0xd, 0x1, 0x0, "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"}]}, 0x11c}}, 0x0) 03:34:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 969.831933][T14056] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 969.861212][T14053] 8021q: adding VLAN 0 to HW filter on device bond42 [ 969.875035][T14053] bond0: (slave bond42): Enslaving as an active interface with an up link 03:34:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000300)={0x2020}, 0x2020) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) connect$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r3 = socket$nl_route(0x10, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) fsetxattr(0xffffffffffffffff, &(0x7f0000002340)=@random={'trusted.', 'vlan\x00'}, &(0x7f0000002380)='/.+\xf3\\^\xcc$-\x7f}8[.\xf3\x00', 0x10, 0x2) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000023c0)=ANY=[@ANYBLOB="8400000010000304000000000000000000000000fabbacf43fe8f5ca2240e3e2f80dabcd750d086003f6bf73b465e4a1d236c7f1a1f02ad9d3ac76c804d17120e5d7d9ac52758c8d322e1affb33899b82ac3357fc29e112740df7051732f57d955b668", @ANYBLOB="adffa888004000005000128009000100766c616e000000004000028006000100600000000c0002000e0000000a00", @ANYRES32=r4, @ANYBLOB="0a000100aaaaaaaaaa000000"], 0x84}, 0x1, 0x0, 0x0, 0x4001050}, 0x40408c4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20000002}) 03:34:17 executing program 0: syz_io_uring_setup(0x2061, &(0x7f0000000540)={0x0, 0x0, 0x20}, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 03:34:17 executing program 1: socket(0xa, 0x2, 0xd) 03:34:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c00020008000100"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:17 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) [ 970.566421][T14072] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.5'. [ 970.672639][T14074] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:17 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80086601, 0x0) 03:34:17 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 970.881636][T14074] 8021q: adding VLAN 0 to HW filter on device bond43 [ 970.895474][T14074] bond0: (slave bond43): Enslaving as an active interface with an up link 03:34:18 executing program 4: bpf$PROG_LOAD(0xa, 0x0, 0x0) 03:34:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/cgroup', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/112, 0x70) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x4003ff, 0x0, 0x1003]}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x0, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e0000000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x1) 03:34:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xb, &(0x7f0000000380), &(0x7f00000003c0)=0x20) 03:34:18 executing program 5: bpf$PROG_LOAD(0x2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 971.368546][T14088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0x5452, &(0x7f0000000000)=0x10000) read$FUSE(r1, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001500055b925a802dd504811a01f0ffff", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, r2}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20000002}) 03:34:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback=0x7f000005}, {0x2, 0x0, @local}, 0x6, 0x0, 0x2, 0x46a}) [ 971.801228][T14099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:18 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0xfffffffff0000000}) 03:34:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0x5452, &(0x7f0000000000)=0x10000) read$FUSE(r1, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001500055b925a802dd504811a01f0ffff", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, r2}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20000002}) 03:34:19 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)="d131aba0cdbb93c536edf5c4ba041419a3c6b9cff9544c0449706d29bf570570876cb80d581368b71014bc7698b5bd7396c250e666aadf772660aa53ef73bb8858becb3df6d941bf18004afb588bca8bf3fe2fa64f76906eceacf3102438651e") [ 972.456651][T14113] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:19 executing program 5: bpf$PROG_LOAD(0x22, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:19 executing program 0: bpf$PROG_LOAD(0x3, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0x5452, &(0x7f0000000000)=0x10000) read$FUSE(r1, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="140000001500055b925a802dd504811a01f0ffff", 0x14}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x0, r2}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x20000002}) 03:34:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 03:34:20 executing program 1: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) [ 973.236245][T14126] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 973.299791][T14126] bond44 (uninitialized): Released all slaves 03:34:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x2000, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x3c6, 0xffffffffffffffff, 0xbd}, 0x48) 03:34:20 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:34:20 executing program 1: getresgid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) [ 973.871315][T14141] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xec4, 0xa, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x5}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x34}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xfffffffffffff90a}, @NFTA_SET_USERDATA={0xe85, 0xd, 0x1, 0x0, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000010}, 0x4010) [ 973.931305][T14141] bond44 (uninitialized): Released all slaves 03:34:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000040)={0x800, 0x0, 0x0, 'queue1\x00'}) 03:34:21 executing program 5: get_mempolicy(0x0, &(0x7f0000000040), 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 03:34:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:21 executing program 1: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000300)={0x0, "712a2706e07bb67389d6edb5f34294875d20cf694db829f1689d48b0f1758fc1"}) 03:34:21 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)) 03:34:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/cgroup', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/112, 0x70) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x4003ff, 0x0, 0x1003]}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x0, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e0000000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 974.560381][T14156] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:21 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) [ 974.706126][T14156] bond44 (uninitialized): Released all slaves 03:34:21 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000100)) 03:34:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/cgroup', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/112, 0x70) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x4003ff, 0x0, 0x1003]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e0000000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x7, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x20}}, 0x0) 03:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:22 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x200, 0x0) 03:34:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/cgroup', 0x0, 0x0) getdents(r2, &(0x7f0000000080)=""/112, 0x70) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x4003ff, 0x0, 0x1003]}) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000040)={0x0, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000180)="66ba4300b001eeb0c20fc75d0d66bad104b829280000efea0e0000000a00b8050000000f23d80f21f8b835c00000a0a023f8653e65f30f21c60f01c2b8060000000f23d00f21f83520008700f30f09c4c3a1cf830000000002d9f7", 0x5b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:34:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 03:34:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8923, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, &(0x7f0000000140)) 03:34:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 03:34:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000180)=0xc) 03:34:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:24 executing program 0: bpf$PROG_LOAD(0x12, 0x0, 0x0) 03:34:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000004, 0x13, r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x76, &(0x7f0000000380), &(0x7f00000003c0)=0x20) 03:34:24 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003900)={&(0x7f0000001240)=@id, 0x10, 0x0}, 0x0) 03:34:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:24 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x3, 0x0, &(0x7f00000000c0)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) 03:34:25 executing program 4: bpf$PROG_LOAD(0x15, 0x0, 0x0) 03:34:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000140)=0x8) 03:34:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085460000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:25 executing program 5: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 03:34:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 03:34:25 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f00000000c0)=0x1, 0x4) [ 978.632996][T14249] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:25 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000440), 0x4) 03:34:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 03:34:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085460000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:25 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 03:34:26 executing program 5: socket(0x15, 0x5, 0x51ed) 03:34:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) [ 979.224009][T14267] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085460000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "104cc937"}}) 03:34:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) preadv2(r0, &(0x7f0000000500)=[{&(0x7f0000000080)=""/179, 0xb3}], 0x1, 0x0, 0x0, 0x0) 03:34:26 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) [ 979.713628][T14277] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x20}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 03:34:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 03:34:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:27 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x80402, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 980.257106][T14292] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:27 executing program 0: select(0x0, 0x0, &(0x7f0000000840), &(0x7f0000000880), 0x0) 03:34:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:27 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x1, @pix_mp}) 03:34:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}, @NBD_ATTR_BACKEND_IDENTIFIER={0xb, 0xa, 'NET_DM\x00'}, @NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x3c}}, 0x0) 03:34:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 980.781547][T14307] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:27 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) 03:34:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:34:27 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 980.922987][T14313] nbd: must specify a size in bytes for the device 03:34:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) 03:34:28 executing program 4: syz_usbip_server_init(0x5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) 03:34:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 03:34:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 981.260151][T14322] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:28 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup2(r2, r1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='nr0\x00', 0x10) sendmmsg(r1, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 03:34:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff010000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) [ 981.466795][T14326] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 981.473556][T14326] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 981.481821][T14326] vhci_hcd vhci_hcd.0: Device attached 03:34:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x2bcf) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 981.596325][T14327] vhci_hcd: connection closed [ 981.597343][ T1070] vhci_hcd: stop threads [ 981.606840][ T1070] vhci_hcd: release socket [ 981.611340][ T1070] vhci_hcd: disconnect device 03:34:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) [ 981.903874][T14338] ===================================================== [ 981.910998][T14338] BUG: KMSAN: uninit-value in ax25cmp+0x4a2/0x5f0 [ 981.917460][T14338] ax25cmp+0x4a2/0x5f0 [ 981.921575][T14338] nr_dev_get+0x1c1/0x420 [ 981.926026][T14338] nr_route_frame+0x233/0x1470 [ 981.930846][T14338] nr_xmit+0x9c/0x280 [ 981.933481][T14339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 981.935039][T14338] xmit_one+0x2f4/0x840 [ 981.948440][T14338] dev_hard_start_xmit+0x186/0x440 [ 981.953611][T14338] __dev_queue_xmit+0x2104/0x3290 [ 981.958682][T14338] dev_queue_xmit+0x4b/0x60 [ 981.963233][T14338] raw_sendmsg+0x819/0xcd0 [ 981.967748][T14338] ieee802154_sock_sendmsg+0xec/0x130 [ 981.973251][T14338] ____sys_sendmsg+0xe11/0x12c0 [ 981.978147][T14338] __sys_sendmmsg+0x845/0xf60 [ 981.982869][T14338] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 981.988719][T14338] __do_fast_syscall_32+0x96/0xf0 [ 981.993790][T14338] do_fast_syscall_32+0x34/0x70 [ 981.998682][T14338] do_SYSENTER_32+0x1b/0x20 [ 982.003234][T14338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.009610][T14338] [ 982.011945][T14338] Uninit was created at: [ 982.016313][T14338] __kmalloc_node_track_caller+0xe0c/0x1510 [ 982.022263][T14338] __alloc_skb+0x545/0xf90 [ 982.026718][T14338] alloc_skb_with_frags+0x1db/0xbc0 [ 982.031965][T14338] sock_alloc_send_pskb+0xdf4/0xfc0 [ 982.037200][T14338] sock_alloc_send_skb+0xca/0xe0 [ 982.042175][T14338] raw_sendmsg+0x4cf/0xcd0 [ 982.046630][T14338] ieee802154_sock_sendmsg+0xec/0x130 [ 982.052046][T14338] ____sys_sendmsg+0xe11/0x12c0 [ 982.056943][T14338] __sys_sendmmsg+0x845/0xf60 [ 982.061676][T14338] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 982.067450][T14338] __do_fast_syscall_32+0x96/0xf0 [ 982.072523][T14338] do_fast_syscall_32+0x34/0x70 [ 982.077414][T14338] do_SYSENTER_32+0x1b/0x20 [ 982.081964][T14338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.088345][T14338] [ 982.090682][T14338] CPU: 1 PID: 14338 Comm: syz-executor.5 Not tainted 5.16.0-rc5-syzkaller #0 [ 982.099514][T14338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.109599][T14338] ===================================================== [ 982.116543][T14338] Disabling lock debugging due to kernel taint [ 982.123121][T14338] Kernel panic - not syncing: kmsan.panic set ... [ 982.129552][T14338] CPU: 1 PID: 14338 Comm: syz-executor.5 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 982.142191][T14338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.152301][T14338] Call Trace: [ 982.155604][T14338] [ 982.158556][T14338] dump_stack_lvl+0x1ff/0x28e [ 982.163297][T14338] dump_stack+0x25/0x28 [ 982.167510][T14338] panic+0x487/0xe1f [ 982.171457][T14338] ? add_taint+0x181/0x210 [ 982.175971][T14338] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 982.181820][T14338] kmsan_report+0x2e6/0x2f0 [ 982.186385][T14338] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 982.192236][T14338] ? __msan_warning+0xb8/0x130 [ 982.197041][T14338] ? ax25cmp+0x4a2/0x5f0 [ 982.201402][T14338] ? nr_dev_get+0x1c1/0x420 [ 982.205949][T14338] ? nr_route_frame+0x233/0x1470 [ 982.210931][T14338] ? nr_xmit+0x9c/0x280 [ 982.215128][T14338] ? xmit_one+0x2f4/0x840 [ 982.219541][T14338] ? dev_hard_start_xmit+0x186/0x440 [ 982.224881][T14338] ? __dev_queue_xmit+0x2104/0x3290 [ 982.230137][T14338] ? dev_queue_xmit+0x4b/0x60 [ 982.234864][T14338] ? raw_sendmsg+0x819/0xcd0 [ 982.239504][T14338] ? ieee802154_sock_sendmsg+0xec/0x130 [ 982.245097][T14338] ? ____sys_sendmsg+0xe11/0x12c0 [ 982.250170][T14338] ? __sys_sendmmsg+0x845/0xf60 [ 982.255065][T14338] ? __ia32_compat_sys_sendmmsg+0x127/0x180 [ 982.261007][T14338] ? __do_fast_syscall_32+0x96/0xf0 [ 982.266255][T14338] ? do_fast_syscall_32+0x34/0x70 [ 982.271328][T14338] ? do_SYSENTER_32+0x1b/0x20 [ 982.276051][T14338] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.282606][T14338] ? kmsan_internal_poison_memory+0x45/0xa0 [ 982.288550][T14338] ? kmsan_slab_alloc+0xe1/0x150 [ 982.293537][T14338] ? __kmalloc_node_track_caller+0xe0c/0x1510 [ 982.299676][T14338] ? __alloc_skb+0x545/0xf90 [ 982.304320][T14338] ? alloc_skb_with_frags+0x1db/0xbc0 [ 982.309746][T14338] ? sock_alloc_send_pskb+0xdf4/0xfc0 [ 982.315163][T14338] ? sock_alloc_send_skb+0xca/0xe0 [ 982.320398][T14338] ? raw_sendmsg+0x4cf/0xcd0 [ 982.325041][T14338] ? ieee802154_sock_sendmsg+0xec/0x130 [ 982.330636][T14338] ? ____sys_sendmsg+0xe11/0x12c0 [ 982.335708][T14338] ? __sys_sendmmsg+0x845/0xf60 [ 982.340603][T14338] ? __ia32_compat_sys_sendmmsg+0x127/0x180 [ 982.346538][T14338] ? __do_fast_syscall_32+0x96/0xf0 [ 982.351796][T14338] ? do_fast_syscall_32+0x34/0x70 [ 982.356968][T14338] ? do_SYSENTER_32+0x1b/0x20 [ 982.361699][T14338] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.368273][T14338] ? __cmpxchg_double_slab+0x274/0x580 [ 982.373779][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.378936][T14338] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 982.384882][T14338] ? debug_smp_processor_id+0x17/0x20 [ 982.390403][T14338] ? ___slab_alloc+0x180c/0x1e30 [ 982.395436][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.400596][T14338] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 982.406459][T14338] __msan_warning+0xb8/0x130 [ 982.411094][T14338] ax25cmp+0x4a2/0x5f0 [ 982.415337][T14338] nr_dev_get+0x1c1/0x420 [ 982.419735][T14338] nr_route_frame+0x233/0x1470 [ 982.424573][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.429740][T14338] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 982.435855][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.441021][T14338] nr_xmit+0x9c/0x280 [ 982.445133][T14338] ? nr_close+0x100/0x100 [ 982.449498][T14338] xmit_one+0x2f4/0x840 [ 982.453724][T14338] dev_hard_start_xmit+0x186/0x440 [ 982.458902][T14338] __dev_queue_xmit+0x2104/0x3290 [ 982.464000][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.469165][T14338] dev_queue_xmit+0x4b/0x60 [ 982.473721][T14338] raw_sendmsg+0x819/0xcd0 [ 982.478237][T14338] ? raw_getsockopt+0x30/0x30 [ 982.482958][T14338] ieee802154_sock_sendmsg+0xec/0x130 [ 982.488405][T14338] ____sys_sendmsg+0xe11/0x12c0 [ 982.493319][T14338] ? ieee802154_sock_ioctl+0x780/0x780 [ 982.498833][T14338] __sys_sendmmsg+0x845/0xf60 [ 982.503579][T14338] ? finish_task_switch+0x42f/0xad0 [ 982.508875][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.514031][T14338] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 982.519889][T14338] ? kmsan_get_metadata+0x33/0x220 [ 982.525059][T14338] ? __this_cpu_preempt_check+0x13/0x20 [ 982.530638][T14338] ? sysvec_apic_timer_interrupt+0x5d/0xc0 [ 982.536497][T14338] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 982.542716][T14338] __ia32_compat_sys_sendmmsg+0x127/0x180 [ 982.548515][T14338] __do_fast_syscall_32+0x96/0xf0 [ 982.553605][T14338] do_fast_syscall_32+0x34/0x70 [ 982.558772][T14338] do_SYSENTER_32+0x1b/0x20 [ 982.563417][T14338] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 982.569796][T14338] RIP: 0023:0xf6ede549 [ 982.573893][T14338] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 982.593626][T14338] RSP: 002b:00000000f58d85cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 982.602075][T14338] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020001380 [ 982.610209][T14338] RDX: 00000000fffffeed RSI: 0000000000000000 RDI: 0000000000000000 [ 982.618223][T14338] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 982.626228][T14338] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 982.634226][T14338] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 982.642235][T14338] [ 982.645333][T14338] Kernel Offset: disabled [ 982.649665][T14338] Rebooting in 86400 seconds..