gram 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:20:26 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000001800)) 00:20:26 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fork() 00:20:26 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, 0x0, 0x0) 00:20:26 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop6', 0x1, 0x0) 00:20:26 executing program 4: getresuid(&(0x7f0000002580), &(0x7f00000025c0), 0x0) 00:20:26 executing program 0: io_setup(0x1ff, &(0x7f0000000040)) [ 1039.882465][ T9804] usb 4-1: new high-speed USB device number 7 using dummy_hcd 00:20:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000400)={'syztnl0\x00', 0x0}) [ 1040.125801][ T9804] usb 4-1: Using ep0 maxpacket: 32 00:20:27 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 1040.243696][ T9804] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 8 00:20:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="301200000f"], 0x1230}, 0x1, 0x0, 0x0, 0x40800}, 0x40814) [ 1040.414068][ T9804] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1040.423722][ T9804] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1040.432129][ T9804] usb 4-1: Product: syz [ 1040.436914][ T9804] usb 4-1: Manufacturer: И [ 1040.441531][ T9804] usb 4-1: SerialNumber: syz 00:20:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 00:20:27 executing program 4: io_uring_setup(0x6501, &(0x7f0000008640)={0x0, 0x9218, 0x0, 0x0, 0x1c8}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wg2\x00'}) 00:20:27 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 00:20:27 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:20:27 executing program 1: socket(0x3, 0x0, 0x8001) 00:20:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) [ 1041.092739][ T9804] cdc_ncm 4-1:1.0: bind() failure [ 1041.139075][ T9804] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 1041.146174][ T9804] cdc_ncm 4-1:1.1: bind() failure [ 1041.251220][ T9804] usb 4-1: USB disconnect, device number 7 00:20:28 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:20:28 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={0x0}) 00:20:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={0x0}) 00:20:28 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 00:20:28 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x6501, &(0x7f0000008640)={0x0, 0x9218}) 00:20:28 executing program 3: socket$inet_sctp(0x2, 0x0, 0x84) 00:20:29 executing program 0: io_uring_setup(0x0, &(0x7f0000000880)) 00:20:29 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) 00:20:29 executing program 1: socket$inet(0x2, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 00:20:29 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 00:20:29 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f00000003c0)) 00:20:29 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:20:29 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) 00:20:29 executing program 0: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x210000) 00:20:29 executing program 4: socketpair(0x1d, 0x0, 0x0, &(0x7f0000001ac0)) [ 1043.094039][T24977] can: request_module (can-proto-0) failed. 00:20:30 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x8d6bbc22bc935a49, 0x0) 00:20:30 executing program 3: syz_open_dev$mouse(&(0x7f0000000380), 0xffffffffffffffff, 0x92041) 00:20:30 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000640)='/sys/class/iommu', 0x84100, 0x0) 00:20:30 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) 00:20:30 executing program 0: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) [ 1043.687273][T24990] can: request_module (can-proto-0) failed. [ 1043.766112][T24990] can: request_module (can-proto-0) failed. 00:20:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x106}}, 0x20) 00:20:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x0, 0x0, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'virt_wifi0\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3f1f5dbd2c4e4ce2192f8498ac82cd5fe9e2eed50cd21e7570350a204241"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@arp={@multicast2, @private, 0x0, 0x0, 0x0, 0x0, {@mac}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@local, @multicast1, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:20:31 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 00:20:31 executing program 1: socket(0x29, 0x5, 0x8) 00:20:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:20:31 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1], 0x24}}, 0x0) 00:20:31 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:31 executing program 5: openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:20:31 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x2200, 0x0) 00:20:31 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000380), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:20:31 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1], 0x24}}, 0x0) 00:20:31 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 00:20:32 executing program 5: io_setup(0x1ff, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:20:32 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 00:20:32 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) io_setup(0x0, &(0x7f0000000140)) 00:20:32 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1], 0x24}}, 0x0) 00:20:33 executing program 5: syz_usb_connect$uac1(0x3, 0x76, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x67, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0xff}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x4, 0x0, {0x7, 0x25, 0x1, 0x0, 0x6}}}}}}}]}}, 0x0) 00:20:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:33 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 00:20:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) 00:20:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [0x7fff, 0x7, 0x0, 0x1], 0x4, &(0x7f0000000000)=[{}], 0x0, [{}, {}, {}, {}]}, 0xb8) 00:20:33 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x24}}, 0x0) 00:20:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) [ 1046.922888][ T7] usb 6-1: new high-speed USB device number 5 using dummy_hcd 00:20:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_opts(r0, 0x0, 0x16, &(0x7f00000001c0)=""/1, &(0x7f0000000200)=0x1) 00:20:33 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000004c0)={{0x6, @remote, 0x0, 0x0, 'dh\x00'}, {@dev}}, 0x44) 00:20:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x8a403, 0x0) close(r1) 00:20:34 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x24}}, 0x0) [ 1047.294084][ T7] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 1047.304721][ T7] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 1047.314403][ T7] usb 6-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping 00:20:34 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) [ 1047.584356][ T7] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1047.594078][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1047.602604][ T7] usb 6-1: Product: syz [ 1047.607088][ T7] usb 6-1: Manufacturer: syz [ 1047.612520][ T7] usb 6-1: SerialNumber: syz 00:20:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0x0, 0x8}, {0x0, 0x8}}}, 0x24}}, 0x0) 00:20:35 executing program 1: socketpair(0xa, 0x5, 0x80, &(0x7f0000000140)) 00:20:35 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000340)={0x1, {0x0, 0x0, 0x0}}, 0x48) 00:20:35 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x24}}, 0x0) 00:20:35 executing program 3: socket$inet(0x2, 0x0, 0xff8) 00:20:35 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) [ 1048.223200][ T7] usb 6-1: 0:2 : does not exist [ 1048.300837][ T7] usb 6-1: USB disconnect, device number 5 00:20:35 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed"], 0x24}}, 0x0) 00:20:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000700)={0x14, r1, 0x401}, 0x14}}, 0x0) 00:20:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x24, r1, 0xc07, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x4}]}, 0x24}}, 0x0) 00:20:35 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:35 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 00:20:35 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:36 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed"], 0x24}}, 0x0) 00:20:36 executing program 0: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000140)="e3", 0x1) write$P9_RREAD(r0, &(0x7f0000000040)={0xb}, 0xb) 00:20:36 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x2040, 0x0) 00:20:36 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:36 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:36 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x181080, 0x0) 00:20:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, 0x0, 0x0) 00:20:36 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed"], 0x24}}, 0x0) 00:20:37 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x8d6bbc22bc9a3e0a, 0x0) 00:20:37 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:37 executing program 1: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)}, 0x0) socketpair(0x1d, 0x0, 0x4, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 00:20:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:37 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) 00:20:37 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc758"], 0x24}}, 0x0) 00:20:37 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:37 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 1050.942006][T25151] can: request_module (can-proto-4) failed. 00:20:37 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) [ 1050.994155][T25153] can: request_module (can-proto-4) failed. 00:20:38 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x212841, 0x0) 00:20:38 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc758"], 0x24}}, 0x0) 00:20:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 00:20:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @local}}, 0x0, 0x3, [{{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @dev}}]}, 0x210) 00:20:38 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:38 executing program 1: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 00:20:38 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc758"], 0x24}}, 0x0) 00:20:39 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$vhost_msg(r0, 0x0, 0x0) 00:20:39 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:39 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 00:20:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:39 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f"], 0x24}}, 0x0) 00:20:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 00:20:39 executing program 3: socketpair(0x1d, 0x0, 0x361, &(0x7f0000001ac0)) 00:20:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:40 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:40 executing program 1: syz_open_dev$mouse(&(0x7f0000000380), 0xffffffffffffffff, 0x0) 00:20:40 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f"], 0x24}}, 0x0) 00:20:40 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) recvmsg$can_j1939(r0, 0x0, 0x0) 00:20:40 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x121001, 0x0) 00:20:41 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x180c00) 00:20:41 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f"], 0x24}}, 0x0) 00:20:41 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 00:20:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000240)={@local, @loopback}, 0x8) 00:20:41 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:42 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100), 0x8}) 00:20:42 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 00:20:42 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:20:42 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000023c0)=[{&(0x7f0000001240)='l', 0x1}], 0x1) 00:20:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000540)) 00:20:43 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) [ 1056.612479][ T3708] usb 4-1: new high-speed USB device number 8 using dummy_hcd 00:20:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) 00:20:43 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) [ 1056.976777][ T3708] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 1056.987824][ T3708] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 1056.998845][ T3708] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 00:20:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) 00:20:44 executing program 1: syz_open_dev$mouse(&(0x7f0000000040), 0x8, 0x842) 00:20:44 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) [ 1057.314048][ T3708] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 1057.323602][ T3708] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1057.332041][ T3708] usb 4-1: Product: syz [ 1057.336855][ T3708] usb 4-1: Manufacturer: syz [ 1057.341879][ T3708] usb 4-1: SerialNumber: syz 00:20:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) [ 1057.543267][T25258] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 00:20:44 executing program 3: getresuid(&(0x7f0000002580), 0x0, 0x0) 00:20:44 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:44 executing program 0: getresuid(&(0x7f0000005bc0), &(0x7f0000005c00), &(0x7f0000005c40)) 00:20:44 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:44 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040), 0x2201, 0x0) [ 1058.073102][ T3708] usb 4-1: 0:2 : does not exist [ 1058.198952][ T3708] usb 4-1: USB disconnect, device number 8 00:20:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, 0x0) 00:20:45 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:45 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 00:20:45 executing program 3: getresuid(&(0x7f0000002580), 0x0, 0x0) 00:20:45 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb0}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 00:20:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:46 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x432901, 0x0) 00:20:46 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:46 executing program 3: getresuid(&(0x7f0000002580), 0x0, 0x0) 00:20:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1230}}, 0x0) 00:20:46 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000001c0)={@multicast2, @rand_addr, @broadcast}, 0xc) 00:20:47 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:47 executing program 3: getresuid(&(0x7f0000002580), 0x0, 0x0) 00:20:47 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @private}, 0x10) 00:20:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:47 executing program 0: write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0xf) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x4e22, @private=0xa010102}, 0x10) 00:20:48 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:20:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:48 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/loop6', 0x0, 0x0) 00:20:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in=@empty}}, {{@in=@local}, 0x0, @in=@remote}}, 0xe8) [ 1061.500547][T25337] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? [ 1061.554728][T25340] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 00:20:48 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:48 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "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", "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"}) 00:20:48 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x41000000) 00:20:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1f8, 0xe8, 0xe8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @local}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@random="1068f1583e87"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'erspan0\x00', 'batadv_slave_0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @local, @empty}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 00:20:48 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:49 executing program 4: io_setup(0x3, &(0x7f0000000140)) 00:20:49 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:49 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, 0x0) 00:20:49 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000380), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 00:20:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:49 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) [ 1062.822845][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 1062.829345][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 00:20:49 executing program 4: syz_open_dev$mouse(&(0x7f0000000000), 0x401, 0x0) 00:20:49 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:50 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x8d6bbc22bcba3e0b, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), r0) 00:20:50 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000140)) 00:20:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x36442, 0x0) 00:20:50 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 00:20:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="301200000f0301"], 0x1230}}, 0x0) 00:20:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:51 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x10204, 0x0) 00:20:51 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f00000001c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) 00:20:51 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_WRITE(r0, &(0x7f0000002080)={0x18}, 0x18) 00:20:51 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:51 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000004) 00:20:51 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) [ 1064.886482][ T8447] Bluetooth: hci5: command 0x0406 tx timeout 00:20:51 executing program 1: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x82fb5675afee36f2) 00:20:52 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000340)) 00:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 00:20:52 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 00:20:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:52 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x8d6bbc22bcba3e0b, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000008280), 0x40, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) getpgrp(0x0) socket$l2tp(0x2, 0x2, 0x73) io_uring_setup(0x6501, &(0x7f0000008640)={0x0, 0x9218, 0x0, 0x0, 0x1c8}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x384}}, 0x0) 00:20:52 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:52 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 00:20:52 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:20:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:53 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f00000005c0)) 00:20:53 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:53 executing program 1: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000200), 0x1, 0x0) 00:20:53 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 00:20:53 executing program 3: getgroups(0x1, &(0x7f0000004200)=[0xffffffffffffffff]) 00:20:53 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 00:20:53 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:54 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4f6f4982"}, 0x0, 0x0, @userptr}) 00:20:54 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 00:20:54 executing program 4: io_uring_setup(0x33f5, &(0x7f0000000880)={0x0, 0x369, 0x0, 0x1}) 00:20:54 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:20:54 executing program 2: setsockopt$inet_mreqn(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16=r1, @ANYBLOB="d3b8000000ed6cc7584f7e"], 0x24}}, 0x0) 00:20:54 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0xa0741, 0x0) 00:20:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB='0'], 0x1230}}, 0x0) 00:20:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:20:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x2b, @private, 0x4e20, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) 00:20:55 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000740), 0x8d6bbc22bcf7178b, 0x0) 00:20:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:55 executing program 2: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x107000) [ 1068.720783][T25477] IPVS: set_ctl: invalid protocol: 43 0.0.0.0:20000 00:20:55 executing program 4: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x12000, 0x0) 00:20:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 00:20:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="301200000f0301"], 0x1230}, 0x1, 0x0, 0x0, 0x40800}, 0x40814) 00:20:55 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x1230}, 0x1, 0x0, 0x0, 0x40800}, 0x40814) 00:20:56 executing program 2: io_uring_setup(0x33f5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x1, 0x11b}) 00:20:56 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/ext4', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 00:20:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 00:20:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 00:20:56 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000040)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 00:20:56 executing program 2: socket(0x22, 0x0, 0x20d) 00:20:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'syztnl0\x00', 0x0}) 00:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 00:20:57 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x492682, 0x0) 00:20:57 executing program 1: socketpair(0x1d, 0x3, 0x4, &(0x7f00000003c0)) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) 00:20:57 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:57 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x6100, 0x0) 00:20:57 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 00:20:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x4, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:20:57 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x200042, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) [ 1071.195756][T25524] can: request_module (can-proto-4) failed. [ 1071.257647][T25524] can: request_module (can-proto-4) failed. 00:20:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, 0x0) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f00000001c0)={@multicast2, @rand_addr=0x64010101, @broadcast}, 0xc) 00:20:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000140)={{0x2b, @private=0xa010101, 0x4e20, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) 00:20:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f00000001c0)={'TPROXY\x00'}, &(0x7f0000000200)=0x1e) 00:20:58 executing program 3: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:20:58 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x800, 0x0) 00:20:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000001c0)) 00:20:58 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) [ 1072.067046][T25544] IPVS: set_ctl: invalid protocol: 43 10.1.1.1:20000 00:20:59 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000380), 0x0, 0x0) bind$rxrpc(r0, 0x0, 0x0) 00:20:59 executing program 3: setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) 00:20:59 executing program 0: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000008280), 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_setup(0x6501, &(0x7f0000008640)={0x0, 0x0, 0x0, 0x0, 0x1c8}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wg2\x00'}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x4000801) 00:20:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) 00:20:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:20:59 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x40842, 0x0) 00:20:59 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x0) 00:21:00 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={[0x20]}, 0x8}) 00:21:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000080)) 00:21:00 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x40, 0x0) io_uring_setup(0x6501, &(0x7f0000008640)={0x0, 0x9218, 0x0, 0x0, 0x1c8}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 00:21:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(0xffffffffffffffff, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)='6', 0x1}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:00 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000340)) 00:21:00 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) 00:21:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000140)={{0x32, @local, 0x4e22, 0x0, 'none\x00'}, {@multicast1}}, 0x44) 00:21:00 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 00:21:00 executing program 4: syz_open_dev$mouse(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 00:21:00 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, 0x0, 0x0) 00:21:01 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, 0x0, 0x0, 0x0) 00:21:01 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, 0x0) [ 1074.470269][T25596] IPVS: set_ctl: invalid protocol: 50 172.20.20.170:20002 00:21:01 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/dib3000mb', 0x4000, 0x0) 00:21:01 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x20201, 0x0) read$FUSE(r0, 0x0, 0x0) 00:21:01 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000500)='/dev/cachefiles\x00', 0x10) 00:21:01 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, 0x0, 0x0, 0x0) 00:21:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "49534d88b7d0caf2648ea1bf6d4de29c"}) 00:21:02 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 00:21:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 00:21:02 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000008600)) 00:21:02 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000240)) 00:21:02 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, 0x0, 0x0, 0x0) 00:21:02 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 00:21:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0, 0xc0}}, 0x0) 00:21:03 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 00:21:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980), 0x0, 0x0) 00:21:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0xf}, 0x14}}, 0x0) 00:21:03 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, &(0x7f00000000c0)) 00:21:03 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x2, 0xffffffffffffffff, 0xee01}}) 00:21:03 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 00:21:03 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980), 0x0, 0x0) 00:21:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'ipvs\x00'}, &(0x7f00000005c0)=0x1e) 00:21:03 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000004c0)={{0x6, @remote, 0x0, 0x1, 'dh\x00'}, {@dev}}, 0x44) 00:21:04 executing program 2: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000000)) 00:21:04 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 00:21:04 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000380), 0x8, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 00:21:04 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980), 0x0, 0x0) 00:21:04 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 00:21:04 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 00:21:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000004c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000540)=0x78) 00:21:04 executing program 3: syz_open_dev$mouse(&(0x7f0000000000), 0x80000000, 0x200) 00:21:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:21:05 executing program 0: syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x240c0) [ 1078.329549][T25663] ebtables: wrong size: *len 120, entries_size 48, replsz 48 00:21:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:05 executing program 4: modify_ldt$write(0x1, &(0x7f0000000080)={0x404}, 0x10) 00:21:05 executing program 2: syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0xfffffffffffffffe) 00:21:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 00:21:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000000)='.\a\xedu\x99\x19\xf2\x83\x01\x00\x00\x00\x01\x00\x00\x00^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 00:21:05 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0002, 0x0) 00:21:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={&(0x7f00000039c0)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000031c0)=[{&(0x7f0000003100)=""/30, 0x1e}], 0x1}}], 0x1, 0x0, 0x0) 00:21:05 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:06 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8002, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101181, 0x0) 00:21:06 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x96) 00:21:06 executing program 4: unshare(0x8000600) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) 00:21:06 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/135, 0xffc4, 0x0) 00:21:06 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000012c0), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 00:21:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:06 executing program 3: socketpair(0x26, 0x5, 0x80000001, 0x0) 00:21:06 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffc, 0x0) 00:21:07 executing program 4: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) munmap(&(0x7f000091a000/0x1000)=nil, 0x1000) madvise(&(0x7f0000f4a000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f0000b4b000/0x3000)=nil, 0x3000, 0x2) munmap(&(0x7f0000b4a000/0x2000)=nil, 0x2000) 00:21:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2d) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 00:21:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/135, 0xffc4, 0x0) 00:21:07 executing program 2: semget(0x3, 0x5, 0x0) 00:21:07 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x88) inotify_rm_watch(r0, r1) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x24000028) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 00:21:07 executing program 4: unshare(0x8000600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 00:21:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 00:21:08 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x1000088) [ 1081.266807][ T35] audit: type=1804 audit(1625790068.126:33): pid=25726 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir073476307/syzkaller.VazJs3/926/file0" dev="sda1" ino=14705 res=1 errno=0 00:21:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:08 executing program 2: socket$netlink(0x10, 0x3, 0x65629f4b7665a853) 00:21:08 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:21:08 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x2d) connect(r0, 0x0, 0x0) 00:21:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0x1b) 00:21:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) r1 = socket$inet6(0xa, 0x3, 0x2d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x200, 0x1, 0x8, 0x20, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x3}, 0x40) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x40) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000140)={0x80000000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}, 0x4}, 0x0, [0x6, 0x3d9e, 0x7, 0x60, 0x7b1, 0x200, 0x7f, 0x906]}, 0x5c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r5}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x0, 0x50, 0x4, 0x8}, 0xc) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x34}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f0000000280)={0x8, 'gre0\x00', {'team_slave_1\x00'}, 0xfff8}) 00:21:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0), 0x4) 00:21:09 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x2d) connect(r0, 0x0, 0x0) 00:21:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x598, 0x388, 0x298, 0xffffffff, 0x388, 0x298, 0x4c8, 0x4c8, 0xffffffff, 0x4c8, 0x4c8, 0x5, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @local, [], [], 'vlan0\x00', 'vlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local, @private0}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@ipv4={'\x00', '\xff\xff', @multicast2}, @icmp_id, @gre_key}}}, {{@ipv6={@empty, @mcast2, [], [], 'geneve0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@loopback, @icmp_id}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @multicast1}, [], [], 'xfrm0\x00', 'lo\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@mh={{0x28}, {"1075"}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv4=@multicast2, @port, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 00:21:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000180)=""/135, 0xffc4, 0x0) 00:21:09 executing program 2: shmget$private(0x0, 0xd000, 0x1000, &(0x7f0000ca8000/0xd000)=nil) 00:21:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) r1 = socket$inet6(0xa, 0x3, 0x2d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x200, 0x1, 0x8, 0x20, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x3}, 0x40) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x40) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000140)={0x80000000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}, 0x4}, 0x0, [0x6, 0x3d9e, 0x7, 0x60, 0x7b1, 0x200, 0x7f, 0x906]}, 0x5c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r5}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x0, 0x50, 0x4, 0x8}, 0xc) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x34}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f0000000280)={0x8, 'gre0\x00', {'team_slave_1\x00'}, 0xfff8}) 00:21:09 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 00:21:09 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x2d) connect(r0, 0x0, 0x0) 00:21:10 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x121003, 0x0) 00:21:10 executing program 2: rt_sigaction(0x21, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000380)) 00:21:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 00:21:10 executing program 4: unshare(0x400) r0 = socket$inet6(0xa, 0x3, 0x2d) connect(r0, 0x0, 0x0) 00:21:10 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) r1 = socket$inet6(0xa, 0x3, 0x2d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x200, 0x1, 0x8, 0x20, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x3}, 0x40) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x40) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000140)={0x80000000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}, 0x4}, 0x0, [0x6, 0x3d9e, 0x7, 0x60, 0x7b1, 0x200, 0x7f, 0x906]}, 0x5c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r5}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x0, 0x50, 0x4, 0x8}, 0xc) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x34}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f0000000280)={0x8, 'gre0\x00', {'team_slave_1\x00'}, 0xfff8}) 00:21:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) 00:21:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'bridge0\x00', &(0x7f0000000040)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 00:21:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:11 executing program 4: mq_open(&(0x7f0000000000)='Nl', 0x40, 0x0, &(0x7f0000000080)) 00:21:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) r1 = socket$inet6(0xa, 0x3, 0x2d) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x200, 0x1, 0x8, 0x20, r2, 0x9, '\x00', 0x0, r2, 0x2, 0x3}, 0x40) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x40) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000140)={0x80000000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000080)={{0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x4}, {0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, '\x00', 0x18}, 0x4}, 0x0, [0x6, 0x3d9e, 0x7, 0x60, 0x7b1, 0x200, 0x7f, 0x906]}, 0x5c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x4e, r5}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@remote, 0x0, r5}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000001c0)={0x7, 0x0, 0x50, 0x4, 0x8}, 0xc) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x34}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f0000000280)={0x8, 'gre0\x00', {'team_slave_1\x00'}, 0xfff8}) 00:21:12 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 00:21:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x2c}}, 0x0) 00:21:12 executing program 1: pipe2$9p(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f00000004c0)={0x7}, 0x7) write$P9_RFLUSH(r0, &(0x7f0000000500)={0x7}, 0x7) 00:21:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 00:21:12 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:12 executing program 1: r0 = socket(0x2, 0x3, 0x7) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) 00:21:12 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) clock_gettime(0x0, 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000080), 0x0) 00:21:12 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/mnt\x00') 00:21:13 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() r1 = inotify_init() r2 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2) inotify_rm_watch(r1, r2) 00:21:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:13 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000c62000/0x4000)=nil, 0x7000) madvise(&(0x7f0000c62000/0x4000)=nil, 0x4000, 0x3) 00:21:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) 00:21:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)) 00:21:13 executing program 2: r0 = socket(0x2, 0x3, 0x7) sendmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)='![', 0x2}, {&(0x7f0000000240)='P', 0x1}], 0x2, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x4004800) 00:21:13 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000540)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000007c0)}], 0x1, 0x0, 0x0, 0xc303}}], 0x1, 0x0) 00:21:13 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() r1 = inotify_init() r2 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2) inotify_rm_watch(r1, r2) 00:21:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000018c0)=@filter={'filter\x00', 0xe, 0x4, 0xb98, 0x0, 0x1c0, 0x0, 0x0, 0x1c0, 0x310, 0xb00, 0xb00, 0xb00, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@inet=@recent0={{0xf8}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'sit0\x00', 'batadv_slave_0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@uncond, 0x0, 0x880, 0x8a8, 0x0, {}, [@common=@unspec=@u32={{0x7e0}, {[{[{0x10000}]}], 0xa}}, @common=@unspec=@realm={{0x30}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xbf8) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @remote}, 0x10) 00:21:14 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2d8a80, 0x0) 00:21:14 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xff}]}) 00:21:14 executing program 2: setregid(0x0, 0x0) setregid(0x0, 0xffffffffffffffff) 00:21:14 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() r1 = inotify_init() r2 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2) inotify_rm_watch(r1, r2) 00:21:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000080)=@in={0x2, 0x0, @multicast2}, &(0x7f0000000000)=0x80) 00:21:14 executing program 4: socket(0x1, 0x0, 0x5) 00:21:14 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000440)) 00:21:14 executing program 0: clock_gettime(0x0, &(0x7f0000003000)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000003040)={0x0, r0+60000000}, 0x0) 00:21:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x47, 0x0, "1b0e9fe282e345528a6d072ce3c49e3d1d2dd2"}) 00:21:15 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() r1 = inotify_init() r2 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2) inotify_rm_watch(r1, r2) 00:21:15 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 00:21:15 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x14f519a0c2c0af5b) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) 00:21:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 00:21:15 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) r1 = memfd_create(&(0x7f0000000000)='.\a\xedu\x99\x19\xf2\x83\x01\x00\x00\x00\x01\x00\x00\x00^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x44, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x44}}, 0x20) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x2}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xfffffffc, 0x0, 0x0, 0x1d, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) 00:21:15 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2b, 0x4, @tid=r0}, &(0x7f0000000080)) 00:21:15 executing program 3: shmat(0x0, &(0x7f0000c63000/0x2000)=nil, 0x7000) madvise(&(0x7f0000c62000/0x4000)=nil, 0x4000, 0x12) 00:21:16 executing program 5: bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) clock_gettime(0x0, &(0x7f000000a880)) 00:21:16 executing program 1: setrlimit(0x0, &(0x7f0000000040)) setrlimit(0x0, &(0x7f0000000080)) 00:21:16 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000fffeffff0000000008000100686866"], 0x40}}, 0x0) 00:21:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) r1 = shmat(r0, &(0x7f0000ff1000/0x1000)=nil, 0xe000) shmdt(r1) 00:21:16 executing program 2: unshare(0x8000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:21:16 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) [ 1090.197751][T25890] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:21:17 executing program 5: unshare(0x8000600) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x0) 00:21:17 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x47, 0x0, "1b0e9fe282e345528a6d072ce3c49e3d1d2dd2", 0x0, 0x1}) [ 1090.267814][T25892] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 00:21:17 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000001300)=[{&(0x7f0000000000)=""/25, 0x19}], 0x1, &(0x7f0000001600)=[{&(0x7f0000001380)=""/141, 0x8d}], 0x1, 0x0) 00:21:17 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$binfmt_elf64(r0, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write$input_event(r0, &(0x7f0000000140)={{0x0, 0xea60}}, 0xfffffe7d) 00:21:17 executing program 3: mincore(&(0x7f0000400000/0xc00000)=nil, 0xc00000, &(0x7f0000000d40)=""/102400) 00:21:17 executing program 2: unshare(0x8000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:21:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000540)={0x10, 0x0, 0x0, 0x800000}, 0xc) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x402084c0}, 0xc, &(0x7f0000000340)={0x0}}, 0x0) 00:21:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x47, 0x0, "1b0e9fe282e345528a6d072ce3c49e3d1d2dd2", 0x0, 0x1}) 00:21:18 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x61c701, 0x0) 00:21:18 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 00:21:18 executing program 2: unshare(0x8000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:21:18 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '\x00\x00\x00\x00\x00\x00\x04\x00\x00\xdaW'}, 0x11) 00:21:18 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x47, 0x0, "1b0e9fe282e345528a6d072ce3c49e3d1d2dd2", 0x0, 0x1}) 00:21:18 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000000)) 00:21:19 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x2000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000080)='net/vlan/vlan0\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, 0xffffffffffffffff, &(0x7f0000001380)) write$P9_RUNLINKAT(r3, &(0x7f0000000140)={0x7, 0x4d, 0x2}, 0x7) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)) unshare(0x64000000) 00:21:19 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/214) 00:21:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 00:21:19 executing program 2: unshare(0x8000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 00:21:19 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x1000, 0x47, 0x0, "1b0e9fe282e345528a6d072ce3c49e3d1d2dd2", 0x0, 0x1}) 00:21:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0x3, '\x00', [@pad1, @enc_lim, @ra, @jumbo, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim]}, 0x12) [ 1092.837253][T25934] IPVS: ftp: loaded support on port[0] = 21 00:21:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0xf, 0x4) 00:21:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 00:21:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) 00:21:20 executing program 5: r0 = socket(0x2, 0x3, 0x7) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 00:21:20 executing program 1: symlink(0x0, &(0x7f0000000040)='./file0\x00') socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 00:21:20 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x0, 0x14, "d7944ec3daf15a78"}) 00:21:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2d) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0xfffffff3, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 00:21:21 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$input_event(r0, &(0x7f0000000140)={{0x0, 0xea60}}, 0xfffffe7d) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1f}, &(0x7f00000000c0)) 00:21:21 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', ':(-\x00'}, 0x9) 00:21:21 executing program 5: getresuid(&(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000000c0)) 00:21:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, 0x0, 0xfe51) 00:21:21 executing program 4: futex(&(0x7f0000000200), 0xb, 0x0, 0x0, 0x0, 0x0) [ 1095.051782][ T35] audit: type=1400 audit(1625790081.916:34): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name=":(-" pid=25991 comm="syz-executor.2" 00:21:22 executing program 3: perf_event_open(&(0x7f0000c86f88)={0x2, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x4, 0x4, 0x4, 0x3ff}, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 00:21:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x88) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2) 00:21:22 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 00:21:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:21:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x170000000}) 00:21:22 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') 00:21:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) 00:21:23 executing program 2: add_key$keyring(&(0x7f0000000100), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, 0x0, 0x0, r0) 00:21:23 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ba4000/0x4000)=nil, 0x4000, 0x2000007, 0x6012, r0, 0x0) 00:21:23 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0xe7c1098bd2d6750f) 00:21:23 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003e00)={&(0x7f00000039c0)={0x14}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f00000031c0)=[{0x0}, {&(0x7f0000003140)=""/78, 0x4e}], 0x2}}], 0x1, 0x40000140, &(0x7f0000006ec0)) 00:21:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x10) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1096.652780][T26019] new mount options do not match the existing superblock, will be ignored [ 1096.687936][T26019] new mount options do not match the existing superblock, will be ignored 00:21:23 executing program 3: madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xe) munmap(&(0x7f0000c8e000/0x2000)=nil, 0x2000) munmap(&(0x7f00008a0000/0x6000)=nil, 0x6000) munmap(&(0x7f0000976000/0x400000)=nil, 0x400000) 00:21:23 executing program 5: r0 = epoll_create1(0x0) unshare(0x8000600) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 00:21:24 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) 00:21:24 executing program 4: rt_sigaction(0xd, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) 00:21:24 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xc0002, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2842, 0x0) 00:21:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2d) getsockopt$inet6_int(r0, 0x29, 0x11, 0x0, &(0x7f0000000000)) 00:21:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'bridge0\x00', &(0x7f0000000000)=@ethtool_sfeatures}) 00:21:24 executing program 3: futex(&(0x7f0000000200), 0xb, 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) 00:21:24 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2d) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 00:21:24 executing program 4: mlock2(&(0x7f0000c33000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000c00000/0x400000)=nil, 0x400000, &(0x7f0000000000)=""/218) mlock2(&(0x7f0000c32000/0x2000)=nil, 0x2000, 0x1) 00:21:24 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 00:21:25 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "a14b205e15b11c8ee0a73beea389c261dd490e5f4f81a6c75041919f5b64c2d70ebba1ebca7bb0a27cdfd100c475571ea300251f254c5c373c2b8b6c5b808e6f"}, 0x48, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f00000003c0)='F', 0x1) 00:21:25 executing program 5: unshare(0x8000600) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 00:21:25 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000001540)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x88) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 00:21:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000040)=""/44, &(0x7f0000000080)=0x2c) 00:21:25 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 00:21:25 executing program 0: mq_open(&(0x7f0000000000)='Nl', 0x0, 0x0, 0x0) 00:21:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) 00:21:26 executing program 5: sigaltstack(&(0x7f0000c5f000/0x4000)=nil, 0x0) madvise(&(0x7f0000c5f000/0x3000)=nil, 0x3000, 0x8) 00:21:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001300)='net/ip_mr_vif\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) 00:21:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:21:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, &(0x7f0000000040)) 00:21:26 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 00:21:26 executing program 1: socket$inet_icmp(0x2, 0x2, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000001980)={0x5, 0xbc, 0x3, 0x8, 0x5, "a32db97fd6164efc"}) ioctl$TCSBRK(r0, 0x5409, 0xffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40200, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001940), 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000001980)={0x0, 0x0, 0x3, 0x0, 0x10, "a32db97fd6165051"}) ioctl$TCSBRK(r2, 0x5409, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) epoll_create(0x5) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) epoll_create(0x5) 00:21:26 executing program 5: sigaltstack(&(0x7f0000c5f000/0x4000)=nil, 0x0) madvise(&(0x7f0000c5f000/0x3000)=nil, 0x3000, 0x8) 00:21:26 executing program 3: getrandom(&(0x7f0000000000)=""/83, 0x53, 0x0) 00:21:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x0, 0xffffffff, 0xffffffff, 0x110, 0xffffffff, 0x200, 0xffffffff, 0xffffffff, 0x200, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast1, [], [], 'vxcan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x5, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 00:21:26 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000100)) 00:21:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) 00:21:27 executing program 5: sigaltstack(&(0x7f0000c5f000/0x4000)=nil, 0x0) madvise(&(0x7f0000c5f000/0x3000)=nil, 0x3000, 0x8) 00:21:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="2672d3c7", 0x4) 00:21:27 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 00:21:27 executing program 4: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 00:21:27 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x88) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='./file0\x00', 0x2) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x2) 00:21:27 executing program 0: clone(0x82087600, 0x0, 0x0, 0x0, 0x0) 00:21:27 executing program 5: sigaltstack(&(0x7f0000c5f000/0x4000)=nil, 0x0) madvise(&(0x7f0000c5f000/0x3000)=nil, 0x3000, 0x8) 00:21:28 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 00:21:28 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3}) 00:21:28 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2e241, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0xe2000ccc) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) 00:21:28 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:21:28 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) 00:21:28 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f000000b000), 0xffffffffffffffff) 00:21:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) 00:21:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 00:21:29 executing program 0: syz_open_dev$I2C(&(0x7f0000001300), 0x300, 0x0) 00:21:29 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) 00:21:29 executing program 5: mknod(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 00:21:29 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x0) 00:21:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000001600), 0xffffffffffffffff) 00:21:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 00:21:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, 0x0) 00:21:30 executing program 1: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) 00:21:30 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x84000) 00:21:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1103.388256][T26153] nbd: must specify an index to disconnect [ 1103.447137][T26153] nbd: must specify an index to disconnect 00:21:30 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 00:21:30 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000940), 0x8) dup(r0) 00:21:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000020c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev, 0x7}, 0x1c, &(0x7f00000014c0)=[{&(0x7f0000000140)="e437", 0x2}, {0x0}], 0x2}}], 0x1, 0x0) 00:21:30 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f00000049c0)) 00:21:30 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x84000) 00:21:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:21:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000140)) 00:21:31 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.net/syz0\x00', 0x200002, 0x0) 00:21:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:21:31 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x84000) [ 1104.783370][T26183] nbd: must specify an index to disconnect [ 1104.848188][T26183] nbd: must specify an index to disconnect 00:21:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001540)={0x0}}, 0x0) 00:21:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:33 executing program 2: syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000001600), 0xffffffffffffffff) 00:21:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)) 00:21:33 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000001480), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 00:21:33 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x84000) 00:21:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x20}}, 0x0) [ 1106.997885][T26203] nbd: must specify an index to disconnect 00:21:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = signalfd(0xffffffffffffffff, &(0x7f0000001480), 0x8) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x14, r1, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000001840)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001a00)='freezer.parent_freezing\x00', 0x0, 0x0) 00:21:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000001500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}]}, 0x20}}, 0x0) 00:21:34 executing program 3: syz_open_dev$I2C(0x0, 0x0, 0x84000) 00:21:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:21:34 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 1107.600843][T26214] nbd: must specify an index to disconnect [ 1107.708080][T26219] nbd: must specify an index to disconnect [ 1107.808144][T26223] nbd: must specify an index to disconnect 00:21:34 executing program 3: syz_open_dev$I2C(0x0, 0x0, 0x84000) 00:21:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:37 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:37 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) dup3(r0, r1, 0x0) 00:21:37 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x0, 0x0, &(0x7f0000001200)) timer_delete(0x0) 00:21:37 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$inet(r0, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:21:37 executing program 3: syz_open_dev$I2C(0x0, 0x0, 0x84000) [ 1110.363702][T26242] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1110.373514][T26242] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:37 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x2e0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff008001fffffe100004000633a77fbac141441e0002001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7", &(0x7f0000000100)}, 0x28) 00:21:37 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x0) 00:21:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}], 0x10) 00:21:37 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x5460, 0x0) [ 1111.270974][T26260] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1111.281047][T26260] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:38 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x0) 00:21:40 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:40 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x18d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x17b, 0x1, 0x1, 0xdd, 0x70, 0x1, [{{0x9, 0x4, 0x0, 0x52, 0x2, 0x2, 0x6, 0x0, 0x50, {{0x8, 0x24, 0x6, 0x0, 0x0, "f61e27"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x10000000, 0x4, 0x2, 0xff}, [@mdlm={0x15, 0x24, 0x12, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x763}, @ncm={0x6, 0x24, 0x1a, 0x559, 0x1}, @mdlm_detail={0xfb, 0x24, 0x13, 0xff, "a709513769190507804b5d98988bba5d7eb45a6c234123572a0ebf3e4f77227ea8a2bc8040df67e14e8a2c8f227b0f11e684bf2de4a550dbca552a9d92336706d6b80e2d3d04812048a100192ea119c06a8e8a70b630f807f65578c84dfd4b5304d418a189ad52351539c6db17fc88f44dc1faf11776aa6628dc82477d4daf84bef774df757bb20b66437bc6a931cdfae4bf9600a08dcacb239d6d32193549e8f8e663c3c1898db27b465d467c81adf3f1f440c75bba2345da2b28e0ab56fd15ab208cfff0db626c9b578d616b8765ca09029c457eecf4c4f4cac91291a8d8aa77c2d2494dbba47cd56e69bb8c6d3bda25c6b3b2751688"}, @acm={0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x80}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x80, 0x40, 0x79}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x40, 0x1, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x2, 0x6, 0xf8}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x20, 0x20, 0x0, 0x20, 0x8}, 0x3c, &(0x7f0000000200)={0x5, 0xf, 0x3c, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0xdc, 0x0, 0x0, 0xf00, 0x3d6}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xe, "0c66947474f01f43883c8b6e49298492"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "abb89cb673e6340ff12923f171c16f51"}]}, 0x3, [{0xd2, &(0x7f0000000240)=@string={0xd2, 0x3, "d9b1b55afa55f441b04533c6b3c2aba373a74c10e0499421c71fd216920e9df3e5fb4eab9d3499c7163c971fb8068702e41cd34eb09068c6bc82cb5f5ef9cb79b2fe68b78aaf8eaa4efb539ba9b14e9d3c907bf69b0e50287a1693412d1ec86e75215841ffa08300c72c8c16a7cc48ba3d3e9eb7863090070f306fdcd5eeb7d0e1e508e7f5e0d7a1b8a94a083f634925e44bd73985ebbc1b1ebb1e9c2392840d3850e06c5ea7d1fb85292159789e9a48953666f9e8fc2cf2ee8d3b1bac41b8264721eb0137f5c7f3f5585353cbfeec99"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44a}}, {0x1e, &(0x7f0000000380)=@string={0x1e, 0x3, "226b2294e085c5fde17e35fd21435458c203678645b178e040e6d465"}}]}) 00:21:40 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:40 executing program 3: syz_open_dev$I2C(&(0x7f0000001300), 0x0, 0x0) 00:21:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 00:21:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000540)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['\'\\\x00'], 0x3}) [ 1113.858450][T26281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1113.868468][T26281] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)) 00:21:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @loopback}], 0x10) [ 1114.072750][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd 00:21:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 00:21:41 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1114.320944][ T5] usb 1-1: Using ep0 maxpacket: 16 00:21:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000001500), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee7000/0x4000)=nil, &(0x7f00000014c0)=0x0, &(0x7f0000000000)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 00:21:41 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1114.524021][ T5] usb 1-1: config 1 interface 0 altsetting 82 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 1114.537817][ T5] usb 1-1: config 1 interface 0 altsetting 82 bulk endpoint 0x82 has invalid maxpacket 64 [ 1114.548603][ T5] usb 1-1: config 1 interface 0 altsetting 82 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1114.562379][ T5] usb 1-1: config 1 interface 0 has no altsetting 0 [ 1114.714948][T26296] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1114.725005][T26296] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1114.924293][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1114.933927][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1114.944352][ T5] usb 1-1: Product: 欢鐢藠ﷅ绡ﴵ䌡塔ς虧녅旔 [ 1114.952147][ T5] usb 1-1: Manufacturer: ъ [ 1114.957554][ T5] usb 1-1: SerialNumber: syz [ 1115.168021][T26278] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1115.219766][T26278] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1115.645059][ T5] usb 1-1: bad CDC descriptors [ 1115.671092][ T5] usb 1-1: USB disconnect, device number 3 00:21:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:44 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)=ANY=[@ANYBLOB='\"\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000000c"], 0x28}}, 0x0) 00:21:44 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 00:21:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:21:44 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000006fc0)={0x0, 0x3938700}) syz_btf_id_by_name$bpf_lsm(&(0x7f0000007340)='bpf_lsm_task_getpgid\x00') [ 1117.320482][T26324] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1117.410214][T26328] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1117.490286][T26330] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}]}, 0x2c}}, 0x0) 00:21:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000200)) 00:21:44 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1118.262049][T26343] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:21:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "34eb69a6c902b48be743d64434778f2e"}) 00:21:45 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) 00:21:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x40030000000000}}, 0x0) 00:21:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}], 0x10) 00:21:47 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:47 executing program 4: kexec_load(0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x757e}], 0x0) 00:21:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000200)) 00:21:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 1120.790204][T26363] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1120.847062][T26366] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 00:21:47 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x5452, &(0x7f0000000180)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}}) 00:21:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) 00:21:48 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:48 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1121.629549][T26379] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1121.639250][T26379] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:21:48 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) 00:21:48 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000100)=""/237) 00:21:50 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:50 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x5421, 0x0) 00:21:50 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:21:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x40086602, 0x0) 00:21:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x44, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x74}}, 0x0) [ 1124.259072][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 1124.265719][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 [ 1124.279797][T26401] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1124.289859][T26401] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:21:51 executing program 4: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x1}, 0x0) 00:21:51 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3f137052"}, 0x0, 0x0, @fd}) 00:21:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x44, 0x8, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x74}}, 0x0) 00:21:51 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:51 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:21:52 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2285, 0x7fffffffefff) [ 1125.312640][T26418] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1125.322105][T26418] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:21:54 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x9, 0x8, [0x0, 0x0]}) 00:21:54 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000ac0), 0x8) 00:21:54 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000001c0)={'wpan1\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000000005000200010000000800040062000000050002000100000008000100030000000500020000000000050002000008002100010000000c00060001000000030000000800210001000000080021000400000005001e000100000019f5baddf54bf682590000006c5aaefb3f25d4de2ef729ebf8fa564ab918692386cf23397677dc9548d39fc85d15937d68c4aa3273177a12808925e377310f7a04aaee845622fa1a976cc576db6d9e7e36625ff591617403055e9335bad0675346852392eb0c134dce603a53dccdce8758396c1367ec77cd1dc05942ac52449e99670826587f3562cdb3bd50cee7947d688af987faa202ab103a8e6ffa1e36d2dcc6c0bf324ef452cf2a40913a7702a6a3a5ba0c770bb0eeba781fa18fbabdeb045fa2e889c1ffd21679015aed7560f648b4779ec3fa6b452b98"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:21:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) [ 1127.916051][T26436] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1127.926056][T26436] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:21:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000100)={{0x3}}) 00:21:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:21:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:55 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 00:21:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000000005000200010000000800040062000000050002000100000008000100030000000500020000000000050002000008002100010000000c00060001000000030000000800210001000000080021000400000005001e000100000019f5baddf54bf682590000006c5aaefb3f25d4de2ef729ebf8fa564ab918692386cf23397677dc9548d39fc85d15937d68c4aa3273177a12808925e377310f7a04aaee845622fa1a976cc576db6d9e7e36625ff591617403055e9335bad0675346852392eb0c134dce603a53dccdce8758396c1367ec77cd1dc05942ac52449e99670826587f3562cdb3bd50cee7947d688af987faa202ab103a8e6ffa1e36d2dcc6c0bf324ef452cf2a40913a7702a6a3a5ba0c770bb0eeba781fa18fbabdeb045fa2e889c1ffd21679015aed7560f648b4779ec3fa6b452b98"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:21:55 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_EXTENDED_ADDR={0xc}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan1\x00'}]}, 0x38}}, 0x0) [ 1128.678513][T26451] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1128.688458][T26451] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:21:57 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:21:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:21:57 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x2, 0x1, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:21:57 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:21:57 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000080)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x4}, @NL802154_ATTR_IFINDEX={0x8, 0x1801}]}, 0x20}}, 0x0) [ 1131.179419][T26467] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:21:58 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:21:58 executing program 3: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x2, 0x18d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x17b, 0x1, 0x1, 0xdd, 0x70, 0x1, [{{0x9, 0x4, 0x0, 0x52, 0x2, 0x2, 0x6, 0x0, 0x50, {{0x8, 0x24, 0x6, 0x0, 0x0, "f61e27"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x10000000, 0x4, 0x2, 0xff}, [@mdlm={0x15, 0x24, 0x12, 0x5}, @mdlm={0x15, 0x24, 0x12, 0x763}, @ncm={0x6, 0x24, 0x1a, 0x559, 0x1}, @mdlm_detail={0xfb, 0x24, 0x13, 0xff, "a709513769190507804b5d98988bba5d7eb45a6c234123572a0ebf3e4f77227ea8a2bc8040df67e14e8a2c8f227b0f11e684bf2de4a550dbca552a9d92336706d6b80e2d3d04812048a100192ea119c06a8e8a70b630f807f65578c84dfd4b5304d418a189ad52351539c6db17fc88f44dc1faf11776aa6628dc82477d4daf84bef774df757bb20b66437bc6a931cdfae4bf9600a08dcacb239d6d32193549e8f8e663c3c1898db27b465d467c81adf3f1f440c75bba2345da2b28e0ab56fd15ab208cfff0db626c9b578d616b8765ca09029c457eecf4c4f4cac91291a8d8aa77c2d2494dbba47cd56e69bb8c6d3bda25c6b3b2751688"}, @acm={0x4}, @call_mgmt={0x5, 0x24, 0x1, 0x2}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x400, 0x80, 0x40, 0x79}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x40, 0x1, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x2, 0x6, 0xf8}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x200, 0x20, 0x20, 0x0, 0x20, 0x8}, 0x3c, &(0x7f0000000200)={0x5, 0xf, 0x3c, 0x4, [@ssp_cap={0xc, 0x10, 0xa, 0xdc, 0x0, 0x0, 0xf00, 0x3d6}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0xe, "0c66947474f01f43883c8b6e49298492"}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "abb89cb673e6340ff12923f171c16f51"}]}, 0x3, [{0xd2, &(0x7f0000000240)=@string={0xd2, 0x3, "d9b1b55afa55f441b04533c6b3c2aba373a74c10e0499421c71fd216920e9df3e5fb4eab9d3499c7163c971fb8068702e41cd34eb09068c6bc82cb5f5ef9cb79b2fe68b78aaf8eaa4efb539ba9b14e9d3c907bf69b0e50287a1693412d1ec86e75215841ffa08300c72c8c16a7cc48ba3d3e9eb7863090070f306fdcd5eeb7d0e1e508e7f5e0d7a1b8a94a083f634925e44bd73985ebbc1b1ebb1e9c2392840d3850e06c5ea7d1fb85292159789e9a48953666f9e8fc2cf2ee8d3b1bac41b8264721eb0137f5c7f3f5585353cbfeec99"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x44a}}, {0x1e, &(0x7f0000000380)=@string={0x1e, 0x3, "226b2294e085c5fde17e35fd21435458c203678645b178e040e6d465"}}]}) 00:21:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:21:58 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:21:58 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000080)) [ 1131.968658][T26486] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:21:58 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1132.063042][T16397] usb 4-1: new full-speed USB device number 9 using dummy_hcd [ 1132.462990][T16397] usb 4-1: not running at top speed; connect to a high speed hub [ 1132.544438][T16397] usb 4-1: config 1 interface 0 altsetting 82 endpoint 0x81 has invalid maxpacket 1024, setting to 64 [ 1132.558211][T16397] usb 4-1: config 1 interface 0 altsetting 82 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 1132.572072][T16397] usb 4-1: config 1 interface 0 has no altsetting 0 [ 1132.752773][T16397] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1132.764452][T16397] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1132.773090][T16397] usb 4-1: Product: 欢鐢藠ﷅ绡ﴵ䌡塔ς虧녅旔 [ 1132.780815][T16397] usb 4-1: Manufacturer: ъ [ 1132.785559][T16397] usb 4-1: SerialNumber: syz [ 1132.885881][T26479] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1132.907609][T26479] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1133.274149][T16397] usb 4-1: bad CDC descriptors [ 1133.307240][T16397] usb 4-1: USB disconnect, device number 9 00:22:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x14, 0x1, &(0x7f0000000500)=@raw=[@generic], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:22:01 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x30000004}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="f9000000", @ANYRES16=r0, @ANYBLOB="080026bd7000ffdbdf0300"/22], 0x1c}, 0x1, 0x0, 0x0, 0x20008050}, 0x8000) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:01 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:01 executing program 3: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}}, 0x0) [ 1134.627105][T26512] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1134.645091][T26513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x2}, 0x10) dup2(r0, r1) 00:22:01 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:01 executing program 4: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:01 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:01 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000180)={0x9, 0x10, [0x0, 0x0, 0x0, 0x0]}) [ 1135.325282][T26530] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1135.398753][T26532] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1135.408656][T26532] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:22:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41, 0x2}, 0x10) dup2(r0, r1) 00:22:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:04 executing program 4: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:04 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:04 executing program 3: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0}) 00:22:04 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:04 executing program 0: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x1}, &(0x7f00000002c0)) [ 1138.111196][T26549] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:05 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:05 executing program 4: sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:05 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:05 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1138.416248][ T9804] usb 4-1: new full-speed USB device number 10 using dummy_hcd 00:22:05 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1138.798172][T26565] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1138.834443][ T9804] usb 4-1: unable to get BOS descriptor or descriptor too short 00:22:05 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1139.222620][ T9804] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 1139.230370][ T9804] usb 4-1: can't read configurations, error -71 00:22:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:08 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:08 executing program 3: fork() fork() waitid(0x0, 0x0, 0x0, 0x4, 0x0) 00:22:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002000000000005000200010000000800040062000000050002000100000008000100030000000500020000000000050002000008002100010000000c00060001000000030000000800210001000000080021000400000005001e000100000019f5baddf54bf682590000006c5aaefb3f25d4de2ef729ebf8fa564ab918692386cf23397677dc9548d39fc85d15937d68c4aa3273177a12808925e377310f7a04aaee845622fa1a976cc576db6d9e7e36625ff591617403055e9335bad0675346852392eb0c134dce603a53dccdce8758396c1367ec77cd1dc05942ac52449e99670826587f3562cdb3bd50cee7947d688af987faa202ab103a8e6ffa1e36d2dcc6c0bf324ef452cf2a40913a7702a6a3a5ba0c770bb0eeba781fa18fbabdeb045fa2e889c1ffd21679015aed7560f648b4779ec3fa6b452b98"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:08 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1141.618601][T26586] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:08 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:08 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:08 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:08 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:09 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1142.470903][T26605] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:11 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:11 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x250, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000240)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bd388d6"}, 0x0, 0x0, @planes=0x0}) 00:22:11 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:11 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:11 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1144.928043][T26625] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:11 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0100000084"]) 00:22:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 00:22:12 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:12 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:12 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 00:22:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:14 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, 0x0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:14 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:14 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, 0x0) 00:22:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, 0x0, 0x0) 00:22:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, 0x0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:15 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x4020940d, &(0x7f0000000180)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}}) 00:22:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:15 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1148.948089][T26671] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:22:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, 0x0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:16 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:16 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}], 0x10) 00:22:16 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 1149.913803][T26690] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:16 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:17 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x4800, 0x0) 00:22:17 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000000005000200010000000800040062000000050002000100000008000100030000000500020000000000050002000008002100010000000c00060001000000030000000800210001000000080021000400000005001e000100000019f5baddf54bf682590000006c5aaefb3f25d4de2ef729ebf8fa564ab918692386cf23397677dc9548d39fc85d15937d68c4aa3273177a12808925e377310f7a04aaee845622fa1a976cc576db6d9e7e36625ff591617403055e9335bad0675346852392eb0c134dce603a53dccdce8758396c1367ec77cd1dc05942ac52449e99670826587f3562cdb3bd50cee7947d688af987faa202ab103a8e6ffa1e36d2dcc6c0bf324ef452cf2a40913a7702a6a3a5ba0c770bb0eeba781fa18fbabdeb045fa2e889c1ffd21679015aed7560f648b4779ec3fa6b452b98"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:17 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 00:22:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1150.645800][T26707] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:17 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:17 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:17 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:22:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:22:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1151.518245][T26723] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:18 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:18 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) 00:22:18 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:18 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:22:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:22:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(0x0, 0x31) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:22:19 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000080)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xe98, 0x2, [@TCA_U32_HASH={0x8, 0x2, 0x5}, @TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x9, 0x0, 0x0, {0x0, 0x1, 0x1, 0x7, 0x1f, 0x4}, {0xfb, 0x1, 0xff, 0x7, 0x5, 0x8000}, 0x1722, 0x7, 0x5}}]}, @TCA_U32_FLAGS={0x8}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x300000}}, @TCA_U32_HASH={0x8, 0x2, 0x80000001}, @TCA_U32_HASH={0x8, 0x2, 0x800}, @TCA_U32_LINK={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_ACT={0xe14, 0x7, [@m_police={0x948, 0x0, 0x0, 0x0, {{0xb}, {0x890, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x7ff, 0x0, 0x0, 0x0, 0xf4, {0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x7f3a70ba, 0x7, 0x1f, 0x2b2, 0x2, 0xff, 0xed, 0x0, 0x8, 0x0, 0x0, 0xb764, 0x4, 0xffff7fff, 0x9, 0x2, 0x20, 0xffff, 0x0, 0x0, 0x1, 0x80, 0x5fa, 0x29, 0x200, 0x0, 0x3f, 0x6, 0x1c, 0x0, 0x0, 0x4, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x123, 0x6, 0xff, 0xfffffff9, 0xfffff800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffff80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xbce, 0x4, 0x0, 0x0, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1f, 0x0, 0x0, 0xcbde, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2, 0x400, 0x0, 0x0, 0x2, 0xffffff68, 0x10000, 0x8, 0x2, 0x4, 0x1f, 0x81, 0xfffffff7, 0x7170, 0x1, 0xfffffffa, 0x6, 0xee3, 0x5, 0x101, 0x7, 0x6, 0x6db3, 0x0, 0x10000, 0x7, 0x7ff, 0x0, 0x0, 0x0, 0x2, 0x7f, 0x7f, 0x6, 0x7, 0x0, 0x1]}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x29c01b43}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x930, 0xd62, 0xffff, 0xcab3, 0x3, 0x5683, 0x4, 0x3, 0x18000000, 0x0, 0x40, 0x8, 0x6, 0x0, 0x0, 0x8, 0x86, 0x0, 0x0, 0x1af, 0x401, 0xffffffff, 0x7, 0x8, 0x7f, 0x9, 0xa7b, 0x2, 0x0, 0x8, 0x7, 0x8, 0x7, 0x1f, 0x5, 0x0, 0x6f72, 0x9, 0x2, 0x0, 0x3, 0x3ff, 0x6, 0x0, 0x0, 0xb563, 0x4, 0x80000001, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0xffffffff, 0x4, 0x0, 0x16c3, 0x2, 0x491a, 0x4, 0x7, 0xaf, 0x3, 0x6bb, 0x1, 0x100, 0x8, 0x3, 0x8001, 0x0, 0x5, 0x7fff, 0x0, 0x81, 0x20, 0x0, 0x0, 0xdeaf, 0x3, 0xb1ae, 0x1f, 0x7, 0x1, 0xfffff801, 0x90, 0xffffffff, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8000, 0x0, 0x0, 0x563, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1c, 0x5, 0x1b3603c0, 0x9, 0x7, 0x3f, 0x7, 0x7, 0x0, 0x7, 0x9, 0x5, 0x1ff, 0x400, 0xdf3e, 0x4, 0xc10, 0x9, 0x8, 0x7ff, 0x7, 0x200000, 0x2, 0x4, 0xef, 0x3c5b, 0x49e, 0x20, 0x9, 0x0, 0x0, 0x7, 0x8, 0x80000000, 0x4, 0x9, 0x9, 0x0, 0x6, 0xff, 0x5, 0x4, 0x1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x10001, 0x0, 0x0, 0x8000, 0x40]}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x9760}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_PEAKRATE64={0xc}]]}, {0x8e, 0x6, "45dcbed9225e6e7ba49d2bcf40256e069c0343e0183b9880ff7e6037927d64db61cf0a675d09274bf45daf282276e60958ca643cdfc390ea6b1fbe7462868140749f6d10d8f1ab66d98f451cc6751a3a49f7b3ddcbb8c1997def95306125ccab2445471c9b687d52fb903ebb598051f475d729e2e23e2d92d9513ddb9b7a522f3023fce58ed065e819f4"}, {0xc}, {0xc}}}, @m_ct={0x158, 0x0, 0x0, 0x0, {{0x7}, {0x7c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_MARK={0x8}, @TCA_CT_PARMS={0x18}, @TCA_CT_ACTION={0x6}, @TCA_CT_ZONE={0x6}, @TCA_CT_LABELS_MASK={0x14, 0x8, "18389e774214d9fa9449cb6290feaf8b"}, @TCA_CT_LABELS_MASK={0x14, 0x8, "471101609cca060bc6bc4803c3b7b39f"}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_CT_ZONE={0x6}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev}]}, {0xb5, 0x6, "b669cd90964a6b1c83fd45d1f764132ddcfe26f21c04e264987956ea0f64cd39d2df84c5ddb7af7209c626454d60ed767154e52e6f9cab10e07376c09c2fe4f2b13f709ab8b338dfb37098123586bfef5c72a25fc4c0781155cb20aaf57c755aaffbd3d0a9c13fae520987f96a26e5cf84eb00b07191b3b98b6bfe7ea6d811593bd095306d3ca03fc783405a11ba2bafd23692d5d2e88a69aad337e6ec71a2f19cb4011b4fe09c37f636132f0bf85417be"}, {0xc}, {0xc}}}, @m_ct={0x370, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x345, 0x6, "0abf06cc4c4f43d7993264a6b133d5430cc1708f8b2bfe12ee0948533d6b40fd001771bc16618a9c0361c4d00cd34feac59d43393c8ded28ac0d2132e99d2b56b8b8daae33a8bf5a07cbcf54d6fc42dca4835fc11861451f8dc725d0370e2d70cfb6a33a3e5b205e3d67a7862d4676a0a1bba2cb973b4efbbccfed0e63084a5f9cbdf867ce3fdd036b05f6660778d0d5093455205e65955555946690a339c01ac954732025626982c45005074d4a935b1174d7ace5a28d27d0112b11dab4fe3c03cb31d20bd81b254ccbc93c25432ce12e2fbda076cc84e829d253d847d5ea6e6758ebdf537fa7db2ac984c57256214d4b82bbe452e85f982e68b9109abe99c0e6458f71b738a315e072d78a5b3e0b7a1523f8a5438f641cd22d7c3008413184ce58a82823faaffc59000ba8f007714bc3bd5f7480ce152aff5706359250781d206fbdac010d9e0cfc211edd87d9ab1df8fabae86827ca1cad410987b78ec3268e5aec2c51aeabb13c11c56aa12e72409eabb5c92d5a5f03c2d5e1fd703caa44d9739a279074f3fe6ec6961453b06838d50e11dd953ddb89144b786c26a3a8b5c8ba74c5ba1719ce350905fea3d9bf800a26c61580e922e2941a1c25b143c609b6c170aa7d8f63ccd6221bb30a45dbe40b87b731827d6acedfd736c7bbcc1c3e3b69ff53d1e3092428f0559432588f151e3a8e7eb525683144d49cbcab5fc7c33fe736bc00a1c8fbd0259ecc3fa6b7edd7a4a970b0c7eda269fd9dabff49a7e7edb7f1cd378698fdc7653a24f0ccd056c8171775deb9e6384417310356acd36ef54f76b9e07823452ef692c57d00ad0b837ad1cadeac1bdddb30c8e3a177b1b5ddfec60738abfe634f12e7bbba8dd2cfe8feea775850c099ba846503d5e12b73570f68cc2bb7f7636486a6edd0c02770e11dadd6b57e9c9f0b90f87fb17f0621f0b0bc45855598e355e3a04e6869804d38277b8c270037a6965ad93c0dd0498f37ad600471a14760493ba0496c28e368c4598c08e6cb8b209cc3307ebb54a478a103ee85706081d6d3d53e3e408ba12573908a5db867385fb88e80f9cdf273586a915bb3e01fa82d8249dce9063fbbd93816941c5f8dc8980dfb3679813ee2bbb90977b548cbed3a6d323ac2ef2b2bd517ab58679abc6fc1cf1a3d81fada3b37ae"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}}]}, 0xec4}}, 0x4000080) 00:22:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(0x0, 0x31) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 1152.360887][T26738] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:19 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:22:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:22:19 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:19 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(0x0, 0x31) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:22:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0x0, 0x0, "1f4932dde0e47a90b1c155b2b32b615cd617d3"}) 00:22:19 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 1153.168225][T26756] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:20 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:22:20 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:20 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0xb83b15f45c4ff79f, 0x0) 00:22:20 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:20 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:21 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:21 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x118}}, 0x0) 00:22:21 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1) 00:22:21 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 00:22:21 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:21 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x118}}, 0x0) 00:22:22 executing program 3: syz_genetlink_get_family_id$wireguard(&(0x7f00000003c0), 0xffffffffffffffff) 00:22:22 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:22:22 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x118}}, 0x0) 00:22:22 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) [ 1155.826959][T26805] ptrace attach of "/root/syz-executor.5"[26804] was attempted by "/root/syz-executor.5"[26805] 00:22:22 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:22 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) [ 1156.406516][T26819] ptrace attach of "/root/syz-executor.5"[26818] was attempted by "/root/syz-executor.5"[26819] 00:22:23 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:23 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:23 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}}, 0x0) 00:22:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:22:23 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:22:23 executing program 3: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee00, 0xee01, 0xee00) [ 1156.968847][T26835] ptrace attach of "/root/syz-executor.5"[26833] was attempted by "/root/syz-executor.5"[26835] 00:22:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1157.018453][T26836] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:23 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, 0x0, 0x0) 00:22:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 00:22:24 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}}, 0x0) 00:22:24 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:22:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x4}, 0x40) 00:22:24 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1157.799141][T26853] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 00:22:24 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 00:22:25 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}}, 0x0) [ 1158.257244][T26861] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1158.267063][T26861] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:22:25 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) connect(r0, 0x0, 0x0) [ 1158.594019][T26869] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:25 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 00:22:25 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 00:22:25 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB], 0x118}}, 0x0) 00:22:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @dev, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000010b80)=[{{&(0x7f000000da40)=@ipx, 0x80, 0x0}}, {{&(0x7f000000dd40)=@ipx, 0x80, 0x0}}], 0x2, 0x0, 0x0) 00:22:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x4, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 00:22:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:26 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1159.364765][T26885] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:26 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 00:22:26 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB], 0x118}}, 0x0) [ 1159.737600][T26887] not chained 120000 origins [ 1159.742227][T26887] CPU: 0 PID: 26887 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1159.747686][T26887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1159.747686][T26887] Call Trace: [ 1159.747686][T26887] dump_stack+0x24c/0x2e0 [ 1159.747686][T26887] kmsan_internal_chain_origin+0x6f/0x130 [ 1159.747686][T26887] ? __msan_instrument_asm_store+0x22/0x130 [ 1159.747686][T26887] ? __local_bh_enable_ip+0x7d/0xb0 [ 1159.747686][T26887] ? local_bh_enable+0x36/0x40 [ 1159.747686][T26887] ? __dev_queue_xmit+0x3b4a/0x4600 [ 1159.747686][T26887] ? kmsan_get_metadata+0x116/0x180 [ 1159.747686][T26887] ? kmsan_get_metadata+0x116/0x180 [ 1159.747686][T26887] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1159.747686][T26887] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1159.747686][T26887] ? kmsan_get_metadata+0x116/0x180 [ 1159.747686][T26887] ? kmsan_set_origin_checked+0xa2/0x100 [ 1159.747686][T26887] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1159.747686][T26887] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1159.747686][T26887] ? _copy_from_user+0x1fd/0x300 [ 1159.747686][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.747686][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.747686][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.747686][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.747686][T26887] ? kmsan_internal_check_memory+0xb3/0x500 [ 1159.747686][T26887] ? _copy_to_user+0x1d2/0x270 [ 1159.747686][T26887] ? kmsan_get_metadata+0x116/0x180 [ 1159.747686][T26887] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 00:22:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001840)=@filter={'filter\x00', 0xe, 0x8, 0x90, [], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0xe0) [ 1159.883146][T26887] ? kmsan_get_metadata+0x116/0x180 [ 1159.883146][T26887] ? kmsan_get_metadata+0x116/0x180 [ 1159.883146][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.883146][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.883146][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.883146][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.883146][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.883146][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.883146][T26887] RIP: 0023:0xf7fc7549 [ 1159.883146][T26887] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1159.883146][T26887] RSP: 002b:00000000f55c15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 1159.883146][T26887] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000002000d180 [ 1159.965935][T26887] RDX: 00000000000000eb RSI: 0000000000000000 RDI: 0000000000000000 [ 1159.965935][T26887] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1159.965935][T26887] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1159.965935][T26887] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Uninit was stored to memory at: [ 1159.965935][T26887] kmsan_internal_chain_origin+0xad/0x130 [ 1159.965935][T26887] __msan_chain_origin+0x54/0xa0 [ 1159.965935][T26887] __get_compat_msghdr+0x6db/0x9d0 [ 1159.965935][T26887] get_compat_msghdr+0x108/0x2b0 [ 1159.965935][T26887] __sys_sendmmsg+0x79d/0x1010 [ 1159.965935][T26887] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 1159.965935][T26887] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 1159.965935][T26887] __do_fast_syscall_32+0x127/0x180 [ 1159.965935][T26887] do_fast_syscall_32+0x77/0xd0 [ 1159.965935][T26887] do_SYSENTER_32+0x73/0x90 [ 1159.965935][T26887] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1159.965935][T26887] [ 1159.965935][T26887] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1159.965935][T26887] __sys_sendmmsg+0xbd/0x1010 [ 1159.965935][T26887] __sys_sendmmsg+0xbd/0x1010 00:22:27 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:27 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 00:22:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1161.374724][T26907] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000006c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 00:22:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001840)=@filter={'filter\x00', 0xe, 0x8, 0x90, [], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x4}]}, 0xe0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f0000001bc0), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) 00:22:28 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB], 0x118}}, 0x0) 00:22:28 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, 0x0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:28 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:28 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:29 executing program 4: waitid(0x0, 0x0, 0x0, 0x100000a, 0x0) [ 1162.171024][T26923] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:29 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:29 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, 0x0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:29 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00'], 0x118}}, 0x0) 00:22:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 00:22:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1162.959245][T26946] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:29 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x21000484) 00:22:30 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:30 executing program 0: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, 0x0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:30 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00'], 0x118}}, 0x0) 00:22:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:30 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_io_uring_setup(0x6760, &(0x7f0000001bc0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001c40), &(0x7f0000001c80)) 00:22:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8955, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec}) 00:22:30 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:30 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1163.853075][T26964] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:30 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:31 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00'], 0x118}}, 0x0) 00:22:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1164.262016][T26976] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x7fffffffefff) 00:22:31 executing program 4: setresuid(0xee01, 0xee01, 0x0) r0 = geteuid() setresuid(0x0, 0x0, r0) 00:22:31 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1164.588071][T26983] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:31 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:31 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:31 executing program 3: mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5f4f738861bc1bbf, 0xffffffffffffffff, 0x0) [ 1164.989811][T26994] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:32 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 00:22:32 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1165.310831][T26998] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:32 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:22:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x4012, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x7) 00:22:32 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x1200, 0x32}, 0x40) [ 1165.785069][T27007] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:32 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14, r0, 0x60d}, 0x14}}, 0x0) [ 1166.025730][T27010] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:32 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1166.480845][T27019] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:34 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:34 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) writev(r0, &(0x7f00000023c0)=[{&(0x7f00000000c0)="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", 0x368}], 0x1) 00:22:34 executing program 4: clock_gettime(0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f0000000180)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) clock_getres(0x0, &(0x7f0000000000)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000f80), 0x2, 0x0) setresuid(0xee01, 0xee01, 0x0) 00:22:34 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14, r0, 0x60d}, 0x14}}, 0x0) 00:22:34 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1168.145621][T27030] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1168.164773][T27031] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:35 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x14, r0, 0x60d}, 0x14}}, 0x0) 00:22:35 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:22:35 executing program 4: syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x0) 00:22:35 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:35 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1168.864349][T27046] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1168.947383][T27047] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:35 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x10, r0, 0x0) 00:22:38 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:38 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:22:38 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000080)={0x0}) syz_io_uring_setup(0x6760, &(0x7f0000001bc0)={0x0, 0x0, 0x20}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000001c40), &(0x7f0000001c80)) 00:22:38 executing program 3: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 00:22:38 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:38 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000000005000200010000000800040062000000050002000100000008000100030000000500020000000000050002000008002100010000000c00060001000000030000000800210001000000080021000400000005001e000100000019f5baddf54bf682590000006c5aaefb3f25d4de2ef729ebf8fa564ab918692386cf23397677dc9548d39fc85d15937d68c4aa3273177a"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1171.670539][T27063] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1171.707842][T27064] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1171.717896][T27064] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:22:38 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 00:22:38 executing program 4: syz_open_dev$mouse(&(0x7f0000000280), 0x200, 0x0) 00:22:38 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:22:38 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:38 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D'], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1172.389360][T27076] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1172.546761][T27082] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:39 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:41 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000c80)={0x20, r0, 0x60d, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 00:22:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000080)=@delchain={0xec8, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8}, {0xe9c, 0x2, [@TCA_U32_POLICE={0x40, 0x6, [@TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x0, 0x0, 0x0, 0x2, {}, {0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}}}]}, @TCA_U32_FLAGS={0x8}, @TCA_U32_MARK={0x10, 0xa, {0x1, 0x300000}}, @TCA_U32_HASH={0x8, 0x2, 0x80000001}, @TCA_U32_HASH={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_ACT={0xe28, 0x7, [@m_police={0x908, 0x0, 0x0, 0x0, {{0xb}, {0x850, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x7ff, 0x20000000, 0x8, 0x6, 0xf4, {0xff, 0x1, 0x3f, 0x3, 0x81, 0x7cdc}, {0x3b, 0x0, 0x3, 0x5}, 0x0, 0x0, 0x9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xca48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe2]}], [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x930, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x563, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x80000001, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x166, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1b3603c0, 0x9, 0x7, 0x0, 0x7, 0x7, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x613, 0xfffffffb]}]]}, {0x8e, 0x6, "45dcbed9225e6e7ba49d2bcf40256e069c0343e0183b9880ff7e6037927d64db61cf0a675d09274bf45daf282276e60958ca643cdfc390ea6b1fbe7462868140749f6d10d8f1ab66d98f451cc6751a3a49f7b3ddcbb8c1997def95306125ccab2445471c9b687d52fb903ebb598051f475d729e2e23e2d92d9513ddb9b7a522f3023fce58ed065e819f4"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_ct={0x34, 0x0, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_ZONE={0x6}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x4e8, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4bf, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec8}}, 0x4000080) 00:22:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x30, &(0x7f00000036c0)="8d31e183156939000000e28c0b1dd2a357b264c8745b78376e18cd3d3dfcb946cf885a21539a0c4a081ceeb24ac13870"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) wait4(0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x34) 00:22:41 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D'], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:41 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1175.266186][T27103] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:42 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:42 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000200)={{0x77359400}, {r1, r2+60000000}}, &(0x7f0000000240)) 00:22:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 00:22:42 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x3ce9f671, 0x2241) ioctl$I2C_SLAVE(r0, 0x703, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f00000005c0)) 00:22:42 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D'], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1176.108565][T27121] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:43 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:45 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:45 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$rfkill(r0, 0x0, 0x0) 00:22:45 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 00:22:45 executing program 0: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/35) 00:22:45 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000000005000200010000000800040062000000050002000100000008000100030000000500020000000000050002000008002100010000000c000600010000000300"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:45 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1178.563764][T27138] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1178.573649][T27138] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:22:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001280), 0x0, 0x0) read$char_usb(r0, 0x0, 0x7) 00:22:45 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:45 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x2002, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 00:22:45 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 00:22:45 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00'], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xda, &(0x7f0000000140)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1179.340436][T27152] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:48 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:48 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, 0x0) 00:22:48 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f8", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:48 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2002, 0x0) write$rfkill(r0, &(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x1}, 0x8) 00:22:48 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00'], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:48 executing program 0: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}, 'netpci0\x00'}) socketpair(0x29, 0x2, 0x7f, &(0x7f0000000080)) [ 1181.939583][T27168] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1181.955126][T27169] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x5, &(0x7f0000000000)=@framed={{}, [@call, @ldst={0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xda, &(0x7f0000000140)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:22:49 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) read$rfkill(r0, &(0x7f0000000100), 0x8) read$rfkill(r0, &(0x7f0000000140), 0x8) 00:22:49 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f8", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:49 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 00:22:49 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00'], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x6, 0x32, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 1182.645918][T27183] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1182.751953][T27186] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:52 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 00:22:52 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "5cde620cef01631c"}) 00:22:52 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f8", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:52 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004000200000000000500020001000000080004006200000005000200010000"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 1185.350268][T27202] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1185.360357][T27202] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1185.437296][T27203] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000005c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1185.687524][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 1185.694187][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 00:22:52 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:52 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:52 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 00:22:52 executing program 4: ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x4e20, @multicast2}, {0x6, @local}, 0x0, {0x2, 0x4e23, @loopback}, 'netpci0\x00'}) socketpair(0x29, 0x2, 0x7f, &(0x7f0000000080)) syz_io_uring_setup(0xa56, &(0x7f0000000200)={0x0, 0x7dd5, 0x10, 0x1, 0x227}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 1186.199060][T27216] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1186.205437][T27217] input: syz1 as /devices/virtual/input/input23 [ 1186.211191][T27216] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1186.348382][T27219] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1186.354305][T27225] input: syz1 as /devices/virtual/input/input24 00:22:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "6b5c124a09f423bc"}) 00:22:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:55 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:55 executing program 3: request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0x0) 00:22:55 executing program 4: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="a1", 0x1, 0xfffffffffffffffb) 00:22:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66530700ae897094e7b126b097eaa7dfc1f1a7c05e4269be6d05c41bd34e677d114b654b499374cbdb38f8c44f7be423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be91b587730000", 0x70}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1188.755700][T27250] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1188.765370][T27250] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1188.927834][T27256] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 00:22:55 executing program 0: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) timer_gettime(0x0, &(0x7f00000002c0)) 00:22:56 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000080)) 00:22:56 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66530700ae897094e7b126b097eaa7dfc1f1a7c05e4269be6d05c41bd34e677d114b654b499374cbdb38f8c44f7be423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be", 0x6a}], 0x4, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 1189.730287][T27271] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1189.739995][T27271] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1189.751033][T27272] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 00:22:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:22:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="66530700ae897094e7b126b097eaa7dfc1f1a7c05e4269be6d05c41bd34e677d114b654b499374cbdb38f8c44f7be423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cb6d523be91b587", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 00:22:59 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400020000000000050002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:59 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) 00:22:59 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c0005000400000000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:59 executing program 0: mq_unlink(&(0x7f0000000000)='\a\x91\x99\xa9g\x84\xea\x16D\xbc\x94\v\xeb\x8bY0;\xde\xcfK}\xe4 \xb5i\x8c\x8a\x10\b\x1d\xb4\x9c\xb6 \v\xb7\xa0\xea\x94\x84fv`\xaa\x91f\x9d\xcfEZ\xbb\xc2\x99\aZSy\xa1*\'\xaf}\xfc;\xe8\xaa\xc1&K\xa1:\xa6H\xa9\x91N~$N\xf0S\xa0\x00\x9a\xd1\a\xe6\x02|\xad\xb1\xcb^\xd5\x8f3r\x7f\xb3\xb7\xa4\xc0\xc7\xfc\x88\xaf\xd72\xce1u\x06\xd8\xba\xab\xd6E\xe2\x8e&N\xd39\xa3\xad\xfe\x15\xeb\v\x06W\xb1\xa9tE\x9d\x04\xe5B\xbc=\xe0>Mm\xa0\x1a\x97|\x82\xca\xf6Z&\aY\xec\xcfI0\x98GA\b\xa8\x1dLL\xba\xcd\xa2\xc7|\x96\xb3\xe8\b\xe5\x06\xda\xda:\xfbh\xa9\x1f[\x91&\xb5\xc75\xf0\xf5{\xa8?\t8\x15\xb7`\xccjh%\x15Gd\xa4\"\xfa\xc0\x8b\x01\xc4\xe5O\x92\x94\xa3/.!D\x98\x86\x15\xe5\xc4\xef\xf2\xd6\xed\x9fj\xbe\xbd\b/\xd3\xad\xf8fd\xf6\xb7\xe1\x93\xe7\xb9_\xde\xe1O\x0e\xa1\xd93ud*\xcf\x9ad<\xfc\xc5\xfaT\x93C\xce\xe9\xfc\xd40xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$unix(r0, &(0x7f0000000080)=@file={0x2, './file0\x00'}, 0x6e) 00:22:59 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000001c0)={0x0, 0x80000001}, 0x0) 00:22:59 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c0005000400000000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:22:59 executing program 4: chdir(&(0x7f00000000c0)='./file0\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0xfb, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2806, 0x4) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000240), &(0x7f0000000280)=0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='+\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x12f080, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1800007, 0x810, r1, 0x3000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000180)=0x45c000, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40c40, 0x0, 0x0, 0x3, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x0) dup2(r3, r2) recvmsg(r2, &(0x7f0000000680)={&(0x7f0000000480)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) 00:22:59 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:22:59 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1193.048462][T27315] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1193.097669][T27318] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:00 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) [ 1193.187915][T27320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:23:00 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c0005000400000000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:00 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:00 executing program 3: add_key$keyring(&(0x7f00000004c0), &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 00:23:00 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 1193.799290][T27332] __nla_validate_parse: 3 callbacks suppressed [ 1193.799355][T27332] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 00:23:00 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$join(0x1, &(0x7f0000000180)={'syz', 0x2}) 00:23:00 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:00 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:01 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 00:23:01 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x40) [ 1194.451060][T27342] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1194.461490][T27342] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000005800)={&(0x7f0000000040)=ANY=[@ANYBLOB="1f0000002200011d"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, &(0x7f0000003340)=[{0x0}, {0x0}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1194.606310][T27347] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 00:23:03 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000180)) 00:23:03 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/ipc\x00') 00:23:03 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:03 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:03 executing program 3: timer_create(0x2, 0x0, &(0x7f00000003c0)) timer_gettime(0x0, &(0x7f0000000400)) [ 1196.479425][T27362] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1196.519811][T27365] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1196.529791][T27365] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00'}, 0x45c) 00:23:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@newtfilter={0x24, 0x2c, 0x1}, 0x24}}, 0x0) 00:23:03 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, r0) 00:23:03 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) [ 1197.336633][T27380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1197.346823][T27380] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:04 executing program 0: chdir(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_team\x00'}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x12f080, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x4, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1197.420878][T27382] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. 00:23:04 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) times(&(0x7f0000000080)) 00:23:04 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x0, 0x0, "99a34eddd1ebaa87"}) 00:23:04 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:04 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1197.835435][T27387] IPVS: stopping master sync thread 27388 ... [ 1197.835935][T27388] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 00:23:04 executing program 0: chdir(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_team\x00'}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x12f080, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x4, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:23:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8914, &(0x7f0000000000)) 00:23:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001000)={0x0, 0x61}}, 0x0) 00:23:05 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:05 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1198.512850][T27403] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 1198.513388][T27402] IPVS: stopping master sync thread 27403 ... 00:23:05 executing program 0: chdir(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_team\x00'}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x12f080, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x4, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1198.917347][T27413] __nla_validate_parse: 3 callbacks suppressed [ 1198.917413][T27413] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1199.332880][T27418] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 1199.342928][T27417] IPVS: stopping master sync thread 27418 ... 00:23:07 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x4, 0x500, 0x2, 0x0, 0x1}, 0x40) 00:23:07 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:07 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002000000"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:07 executing program 3: syz_genetlink_get_family_id$SEG6(0xfffffffffffffffe, 0xffffffffffffffff) 00:23:07 executing program 0: chdir(0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'macvlan0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_team\x00'}, 0x18) openat(0xffffffffffffff9c, 0x0, 0x12f080, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x4, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1200.815641][T27427] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1200.869075][T27429] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1200.879047][T27429] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 1200.991949][T27432] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 1200.992742][T27431] IPVS: stopping master sync thread 27432 ... 00:23:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x14, 0x0, 0xb, 0x401}, 0x14}}, 0x0) 00:23:08 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c00050006000000000000000800", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:08 executing program 4: r0 = socket(0x11, 0x2, 0x0) getpeername(r0, 0x0, 0x0) 00:23:08 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@flowinfo={{0x14, 0x29, 0xb, 0xffffff01}}], 0x18}}], 0x1, 0x0) [ 1201.637380][T27442] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 00:23:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f00000000c0)={'gre0\x00', 0x0}) [ 1201.862662][T27447] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1201.872588][T27447] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:11 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c00050006000000000000000800", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:11 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000f80)={&(0x7f0000000e00), 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 00:23:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 00:23:11 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:11 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x1000000, 0x4) [ 1204.515070][T27463] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1204.527918][T27462] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1204.540771][T27462] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:11 executing program 4: bpf$MAP_CREATE(0x15, &(0x7f0000000480), 0x40) 00:23:11 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c00050006000000000000000800", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:11 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @broadcast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @loopback, @loopback}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 00:23:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8921, &(0x7f00000000c0)={'gre0\x00', 0x0}) 00:23:11 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:12 executing program 4: r0 = socket(0x11, 0xa, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 1205.372971][T27479] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1205.391987][T27481] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1205.401808][T27481] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(0x0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:14 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x4c04, 0x4) 00:23:14 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003680)={0xffffffffffffffff}, 0x4) 00:23:14 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000080003", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:14 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="44002080080004000000380004000200"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:14 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000000), 0x40) [ 1208.198586][T27497] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1208.225145][T27498] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1208.235709][T27498] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:23:15 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000040)=0x40, 0x4) 00:23:15 executing program 0: syz_emit_ethernet(0xeb, &(0x7f00000001c0)=ANY=[], 0x0) 00:23:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'macvlan0\x00', &(0x7f00000000c0)=@ethtool_perm_addr}) 00:23:15 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:15 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000080003", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001400)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000f80)=ANY=[], 0x2b0}}], 0x2, 0x0) [ 1209.126217][T27512] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1209.161734][T27513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000740)={'sit0\x00', 0x0}) 00:23:18 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @random="b8b0e03fdec9", @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @loopback, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 00:23:18 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:18 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000080003", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}, 0x0) [ 1211.629214][T27527] __nla_validate_parse: 1 callbacks suppressed [ 1211.629278][T27527] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1211.735253][T27530] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1211.745155][T27530] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x18, 0x1, &(0x7f00000014c0)=@raw=[@jmp], &(0x7f0000001500)='syzkaller\x00', 0x2, 0xff, &(0x7f0000001540)=""/255, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:18 executing program 3: bpf$MAP_CREATE(0xd, &(0x7f0000000480), 0x40) 00:23:18 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@hopopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x6e5e}}], 0x30}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 00:23:18 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:19 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1212.568197][T27546] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1212.578315][T27546] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x400}, 0x40) 00:23:21 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:23:21 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:21 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt(r3, 0x5, 0x0, 0x0, 0x0) rt_sigqueueinfo(r2, 0xa, &(0x7f0000000180)) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 1215.079720][T27562] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1215.092121][T27562] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:23:22 executing program 4: poll(0x0, 0x0, 0xe5) clone(0x2000411cf7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x20204780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x1f, &(0x7f0000000000)) rt_sigreturn() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 00:23:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 00:23:22 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 00:23:22 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 00:23:22 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000001c0), 0x8) [ 1215.950435][T27589] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1215.960676][T27589] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:23 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 00:23:23 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) 00:23:23 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:23 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@private0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000240)=0x20) 00:23:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x6, r0, 0x0) [ 1216.881104][T27605] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1216.891213][T27605] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}, 0x25}, 0x0) 00:23:23 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:24 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="4400208008000400000038000400"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1, 0x0, 0x40000000}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xbeU\xa9=\xcdJx\xaa\x16c\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x2) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7e", 0x3f) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000100)='\x00A6\xa9\xbbc\xb0\xf6\xda\x0e\xba\xe5\x91\x8f\xfb\x8dR\xac\x1f\xe9qB\xc7\x882\xb8\xf9\x1f9\xa7\xd1\xbb|\xceL\x81\xb3n\x0e\xa5\xde\xe1K\xf4\xc8.r\xff(\xcc\a,\n\x91_\xd5\xf0\xfe\xecz\t\xd2\xd0F\xe5\xba\xb9M\xd9\x8cWJ\xbc?\xda\x99\x1c_\xed,\frL\xf7\v\xafG\xa0\xf7\xd2\xdfU:\xf3\xd3\x8f\n\xaf]\xd0\xdd\xaat>\xc3.\x0e`\x85=\xd5#\xe7\x00\xdd\xb8\x9fC\x13?\xe4P\x02z\r\xab\x03\x83\x8460q\xb4\xe6@>\xd9;\"\x0f\xfd\x19\xa4\xb0\xe5z\xb6:P:\xdc\xbcH\xd3rq\xc4%\xe9\xb9\xa6E\xf4\x15\x7f\r\xd2\x1c\xca\xf58\x1e\xc6\xfb\xb5\xbf\xae\x82R=\xbb\xc6t\\%\'GK\x02\x98\xd3\xfe\xceB\'\x9b\xf6\xee\xb8.\xb3\xad\x9d\xbe\xac^E\xec\xbd\x8b_\xe0\xa2h\xa9}\'\xce1') [ 1217.756828][T27619] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1217.768404][T27619] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:25 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 00:23:25 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) 00:23:25 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = dup(r0) write$P9_RMKDIR(r1, 0x0, 0x0) 00:23:25 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:25 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 00:23:26 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:26 executing program 3: r0 = open$dir(&(0x7f0000000040)='./file1\x00', 0x143040, 0x0) r1 = dup(r0) dup3(r0, r1, 0x0) 00:23:26 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:26 executing program 4: r0 = eventfd(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 00:23:26 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8) 00:23:27 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 00:23:29 executing program 3: io_setup(0x0, &(0x7f0000001300)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000440), 0x0) 00:23:29 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 00:23:29 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:29 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$tcp_mem(r1, &(0x7f0000000000), 0x48) 00:23:29 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1222.754658][T27672] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:29 executing program 4: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='T'], 0x54) r2 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r2, &(0x7f0000000480)={0x2020}, 0x2020) 00:23:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_add_memb(r1, 0x107, 0x1, 0x0, 0x0) 00:23:29 executing program 0: shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffd000/0x3000)=nil) 00:23:29 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:30 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1223.519581][T27689] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:30 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 00:23:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 00:23:32 executing program 4: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 00:23:32 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:32 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x0, 0xee00, 0xee01}}) 00:23:32 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00'}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:32 executing program 0: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000240), 0x8, 0x0) dup2(r1, r2) [ 1226.221226][T27705] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:33 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:33 executing program 3: open$dir(&(0x7f0000000040)='./file1\x00', 0x143040, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x42400, 0xcdbd576f3c577362) 00:23:33 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:33 executing program 0: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0xfcbe73e43ecebe8f) 00:23:33 executing program 4: r0 = socket(0xa, 0x3, 0x5e) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 00:23:34 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:36 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:23:36 executing program 0: socket(0x10, 0x2, 0x1) 00:23:36 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:36 executing program 4: prctl$PR_CAP_AMBIENT(0x18, 0x29, 0x0) 00:23:36 executing program 3: creat(&(0x7f0000000280)='./file1\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x2000, 0x13) 00:23:36 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) [ 1229.855277][ T35] audit: type=1804 audit(1625790216.724:35): pid=27741 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir073476307/syzkaller.VazJs3/1046/file1" dev="sda1" ino=14691 res=1 errno=0 00:23:36 executing program 4: clock_getres(0x5, &(0x7f00000000c0)) 00:23:37 executing program 3: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) r1 = dup(r0) write$P9_RGETATTR(r1, 0x0, 0x0) 00:23:37 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:37 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0xd8, &(0x7f0000000100)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:37 executing program 4: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002f40)) 00:23:39 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:23:39 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:39 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002040)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece0200c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd0224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5acd3de3a83209da17a0faf60fd6ad9b97aa5fa684803660000000000000003926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d955971100adcee6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400af03f8a6ef2cd317902f19e385be9e48dc003913653282830689da6b53b263339863297771429d120000003340bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94e6932c1b6a17bc0cfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ffecd05560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dad5bff9f5f4df90400000000000063ab6b047600d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bdea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1513a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1f9f59d4f21137abf9a404abde7750898b1bd627e87306703be8672d70d1ab5b075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1aefe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b056237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4906000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d493bc19f810049209b085f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c4ff000000745a868404a0bf35f0121008b722b1eaa6aedfa1bf471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dcf80d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c1fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac1cd76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f98009fe3267340050c9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e49acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0efecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fca475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cd2a39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd2a511e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded8625832a2b6dbf837704aa89a7543208debe71d934cedaf85f1bf43f23baa076b051342ab9651cc11d9b8b7e68e931ca4795a720797959d07a0fd82c770a0c0a2b1924bc8dca0c4ca73f4e8ca2de4a1689b1717d9d008131206bb60c09ffbd2b5bdb327f45a583073d0e2045ab7b9dacefd8921f9078fcc568aa1f9c419115c2042f506b50aef369859f67fe4044a6943d7c2b028146743512d95f76bdbf5d5dabd3e8b9f9729caf7f85c826842fea43486e2bead66fdded6184965168ada42a2ed63f484f677dd4dd00b3a39010aa9baddee202b1ea070e44b59d396a3a280379bec2d22cda1f4d3fd6768326578dad0e36b505c117ee65ab8f4dab871a0f19da9cf1cf2e0c634606c1d1761d6709e05483f2632dc94c7d0d5a64529bd8244f7849f559d31723263828419495ccd94a0e7f4d7393f0fcdc2b208665eba3ff4576b7a630c49c0c4490dd1ad354a5330a68b559ffa9ba4a2aeaefbbf2670d4b42246bd2cd088abca23528c19ca0310000000000000000000000000000000000000000000000b7548ab4acda49b43cba2f5a00297571804d1ba60dccc123f9299cd805a86ba037d83ed22f1a3fd2c1dd6f5611a2bfd4e8d6ab0ced838dbf3c116ee881988bc7f346def734d39d027e274918567d0e3459b067ec94dab1dd846353c7e2e8a8671ee124b389d3e3d8230b2e586f3cbb480000000000000000000000000000695f2305ac82faab3ab89aa1a6ca88a5e4bfa1f66dde9926d9fadd27b13fce909bd25a815b7fe6d52df39a9fac5ea8aa4a07f142e04b6e63d88b26061266fe98fbe1d95c836bb436e3ac8f8a051571d712afe4b11351e9f807a14e30758be72b5dd3414b5a8835a2b6127696e1b88c949d797a4d74abdc692f418109e6016dbf9d071bdd5671a819c1f07689ed9488bb030fdbc5b135a291bf2308a9bca01d94407fff2abfcc420fdf68c301fd2916afef9e1ebe197ea39ee61d1fd3e69091c1e69ac73a5b821c71e4a8a3160a4e213cb4cca9de89b2f88c6ca4ce9e73e4bfba317e78acb1fb8d03f11caa1e69801c6388e22a8b1672e943754e8ba5b7947ea662d376fef4f7fe11dc0a8f5fe04c94f0ef4a0c2a7cdb50c0856551ed0a595257d5d8a21167fb1e099a952c0b84c0fc21b6f1542fe26ea726b92cc41b8718fcf60d86b93d67b4d20e01bd4357d1ac594f1c99d6b330c3cd6aa429198725d19f53abb8d8da8d5ba70f03979ce176d913865f7577b7f50dedbcc07aa032272bb9dc1e3fead98710d6a2dab8769e7bc5280f46d7861cb539ec0e2e483f50948ecddbd1e082ba8ffdbe00112ed082951444185c9da12472f1bab116d9f536d571314c236bad2beeddda9f13a1a1f1be8d55ad5c3802c5f40326bb619d408459e164dee4f2fd60d49c7c9cd985eebe4767015a3796ff78cce3d7df8bcd188537cce301c01e4e25d992e9412783f479df4a0f4873aafeb3f600b8bf52c6e47af771a74f3976e91c7dc526871f3ca6fea08583884e36f928a4d9302e2634b748f91290cb47e8fc46c4e36612c868b0b34c9485b7229327f73d6e251f7ded548245b188217936e609d47e0b696adb7cc52f70147d7b3aae3d479dd6f72ecba4dea3d702e7884760d8047efae0741b71b16422329be4c4301e490424bed45c08db4a519211b62227cea774738f3fe5b46737acf0e283"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = socket$kcm(0x11, 0x200000000000002, 0x300) r3 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xc, &(0x7f00000000c0)=r3, 0x4) 00:23:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x10}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0xd8, &(0x7f0000000100)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000340)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0xd8, &(0x7f0000000100)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:40 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:40 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:40 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='.\x00'}, 0x10) 00:23:40 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x0) 00:23:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002a80)=@bpf_lsm={0x1d, 0x1, &(0x7f0000002800)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], &(0x7f0000002880)='syzkaller\x00', 0x2, 0xd5, &(0x7f00000028c0)=""/213, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:41 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, 0x0, 0x0, 0x0) 00:23:43 executing program 3: perf_event_open(&(0x7f0000000740)={0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:23:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xdd, &(0x7f0000000380)=""/221, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:43 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f8", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000340)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='GPL\x00', 0x2, 0xd8, &(0x7f0000000100)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:43 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) [ 1236.679407][T27825] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 00:23:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000180)=' ', 0x1}], 0x3}, 0x0) 00:23:43 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x30000000000}]) 00:23:43 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB='D\x00 '], 0x118}}, 0x0) 00:23:43 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f8", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:44 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x801c581f, 0x0) [ 1237.548517][T27842] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) 00:23:46 executing program 4: io_uring_setup(0x4bd6, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2}) ioctl$IOCTL_VMCI_QUEUEPAIR_DETACH(0xffffffffffffffff, 0x7aa, 0x0) 00:23:46 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f8", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:46 executing program 2: ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, 0x0) pipe(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x6c0d, &(0x7f00000019c0)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) syz_io_uring_setup(0x608f, &(0x7f0000001ac0)={0x0, 0xa9f0, 0x0, 0x2, 0x1d9, 0x0, r1}, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001b40), &(0x7f0000001b80)) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000001ec0)={0x1000, 0x24000}) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001f00)={0x7ff}) 00:23:46 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x9080, 0x0, 0x0) 00:23:46 executing program 5: request_key(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)='syz', 0x0) [ 1240.049643][T27855] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:47 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000040)={0x10, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 00:23:47 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:47 executing program 4: add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000400)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffd) 00:23:47 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 00:23:47 executing program 2: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x30000000000}]) 00:23:47 executing program 5: openat$vmci(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) [ 1240.956002][T27875] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 00:23:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='blacklist\x00', 0x0) 00:23:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:23:48 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:48 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1200000, 0x800}, 0x1c) 00:23:48 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$l2tp(r0, 0x0, &(0x7f0000000300)) [ 1241.781673][T27892] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:48 executing program 0: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)=0x2) 00:23:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x10, 0x1, 0x1, [r1]}}], 0x10}, 0x0) 00:23:48 executing program 4: openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x1c3740, 0x0, 0x6}, 0x18) 00:23:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x0, 0x0, &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 00:23:49 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:49 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:49 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000180), 0x80200, 0x0) [ 1242.673398][T27906] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:49 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 00:23:49 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c0005000400000000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:23:49 executing program 3: openat$adsp1(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 00:23:49 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:50 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000300)=@abs, 0xfffffff6, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000180)}], 0x3}, 0x0) [ 1243.431194][T27920] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000c40)={0x0, @rc={0x1f, @fixed}, @can, @can}) 00:23:50 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:50 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000440)={@nl=@proc, {0x0}, 0x0}, 0xa0) 00:23:50 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c0005000400000000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:50 executing program 0: ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000040)={0x3, 0x0, 0x8c, 0x7, 0x9, 0x7}) r0 = syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0xbea9, 0x2, 0x3, 0x20f}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x80000001) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000000300)={0x65, "7e6a9f41ce284306af0c32e8322e5001fd599703c8a0be7cf3dd475e1e36222b605bce94ea6ade4e4bafda09334dc7f319833455d27749d1f4d708b335f0db92c289d58d088ff291d5dd4b52595005bf47f7e14d00a426e04ad5e8c07da23298ec0b5c9cf7"}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_open_dev$hiddev(&(0x7f0000000500), 0xf915, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x7) syz_io_uring_setup(0x1229, &(0x7f0000000540)={0x0, 0xcb41, 0x4, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) syz_io_uring_setup(0x4c6, &(0x7f0000000640)={0x0, 0xbec8, 0x20, 0x1, 0x3a7, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_setup(0x5174, &(0x7f0000000c80)={0x0, 0x7ba}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, &(0x7f0000000d40)) 00:23:51 executing program 3: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x8000}) 00:23:51 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 00:23:51 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) [ 1244.409563][T27935] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:51 executing program 2: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r0 = openat$adsp1(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400c0024}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000440)) 00:23:51 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c0005000400000000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:51 executing program 3: r0 = openat$adsp1(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 00:23:52 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, 0x0) 00:23:52 executing program 4: openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040), 0x4200, 0x0) 00:23:52 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) [ 1245.328918][T27957] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:52 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 00:23:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x20}, 0x0) 00:23:52 executing program 4: syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) read$hiddev(0xffffffffffffffff, &(0x7f0000000400)=""/188, 0xbc) syz_io_uring_setup(0x1229, &(0x7f0000000540)={0x0, 0xcb41}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000005c0), 0x0) syz_io_uring_setup(0x4c6, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 00:23:52 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000340)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58f4776c"}, 0x0, 0x0, @planes=0x0}) 00:23:52 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) [ 1246.154693][T27970] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:53 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x20000002) 00:23:53 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:53 executing program 3: read$hiddev(0xffffffffffffffff, 0x0, 0x0) 00:23:53 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 00:23:53 executing program 5: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:53 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 00:23:53 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x401, 0x0) [ 1247.129306][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 1247.138412][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 [ 1247.170420][T27994] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:54 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:54 executing program 0: openat$vmci(0xffffff9c, 0x0, 0x2, 0x0) openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 00:23:54 executing program 3: r0 = openat$vmci(0xffffff9c, &(0x7f0000000dc0), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a8, 0x0) 00:23:54 executing program 5: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:54 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) [ 1247.894828][T28008] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:54 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffff9c, 0x0, 0x420002, 0x0) io_uring_setup(0x4bd6, &(0x7f0000000580)) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) 00:23:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 00:23:55 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000440)) 00:23:55 executing program 5: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:55 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 00:23:55 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000002800)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x109, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "16c2d774cabb7dddc3c84c434b6f6d831d1c15ff7207d9627790dd05d9bb619c715146b8ccf18f84fa4abdda7303f497818b92bca87b70cb397716a8cbcc1c26f161ea521189080f8cfdc7133eaf09c55a3fdc1a2e7280386f3c7d003d17a075941508a2f6d08a88b5cecd4b3d628ec161a343d3b45c620998117e3d1feda1b754d18bdab36c7eed68e7647091886d303cdb09d77ca9f431dd2536a353103d8cc8d80597052f91ff474ab08fed419cf08992b45e8fbaba3040788eb8215cbbc2b55910f541903ef96d4c9f48d4dc90c8374ebb5a28770a9c9a7cf3a79a81c6604297567068"}, @INET_DIAG_REQ_BYTECODE={0xc7d, 0x1, "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"}]}, 0xec4}}, 0x0) [ 1248.832482][T28028] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:55 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:55 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f00000001c0)={0x0, @raw_data="cb5a9d3375360c6c8b8906672e2ddcb82b81cae7029c65b495233f1109ac5ae6f8efcf416af2d47f9758b768370d36f749f7f975af066d6e5087a9f7d12c32c4211f8ecd26b9c50c16403673cec5cbb2cbcc3688c3f5e2bb890d3e04786c73ed6fa91ea3a3f7e99ab0219a7ff11d45cb2df26f38f9d9b5735f47f25aa23a13806da5469a0e3a98c503a1dcc4ee1f3118bdc1b18c16fbeb0d499df1a63cb458e53070eb839144e14cd409b5f17163bc4c06d7d61a275d6a74d78324107b68c9a61f54f50807f1224e"}) 00:23:56 executing program 0: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 00:23:56 executing program 5: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:56 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 00:23:56 executing program 2: r0 = openat$vmci(0xffffff9c, &(0x7f0000000dc0), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x5452, &(0x7f0000000180)) [ 1249.621522][T28042] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)=' ', 0x1}], 0x2}, 0x0) 00:23:56 executing program 5: openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:56 executing program 0: openat$dlm_plock(0xffffff9c, &(0x7f0000000040), 0x648800, 0x0) 00:23:56 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:56 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 00:23:57 executing program 2: syz_open_dev$usbfs(&(0x7f0000000100), 0x400, 0x0) [ 1250.548874][T28057] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:57 executing program 3: openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000040), 0x4200, 0x0) 00:23:57 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) 00:23:57 executing program 5: openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:57 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c00050006000000000000000800", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:57 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 00:23:58 executing program 2: io_uring_setup(0x2122, &(0x7f0000001fc0)) 00:23:58 executing program 0: request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='-\x00', 0xffffffffffffffff) 00:23:58 executing program 5: openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:23:58 executing program 3: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000280)) [ 1251.397298][T28070] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:58 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 00:23:58 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c00050006000000000000000800", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:58 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x18}], 0x1, 0x0) 00:23:58 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:23:58 executing program 0: io_setup(0xf2c, &(0x7f0000001200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1252.190226][T28086] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:59 executing program 3: setuid(0xee00) 00:23:59 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), 0x0, 0x0, 0x0) 00:23:59 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c00050006000000000000000800", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:23:59 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 00:23:59 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:23:59 executing program 0: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd, 0x10, r0, 0x0) 00:23:59 executing program 3: openat$vmci(0xffffff9c, 0x0, 0x2, 0x0) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/mnt\x00') syz_open_procfs$namespace(0x0, 0x0) [ 1252.983556][T28100] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:23:59 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), 0x0, 0x0, 0x0) 00:24:00 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000080003", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:00 executing program 2: io_uring_setup(0x2511, &(0x7f00000001c0)={0x0, 0xa0f, 0x8}) 00:24:00 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:24:00 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) 00:24:00 executing program 3: openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0), 0x20400, 0x0) 00:24:00 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), 0x0, 0x0, 0x0) [ 1253.764284][T28114] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:24:00 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000080003", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:00 executing program 2: syz_open_dev$media(&(0x7f0000004740), 0xffffffff, 0x0) 00:24:01 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:24:01 executing program 0: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:24:01 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[], 0x0, 0x0) 00:24:01 executing program 3: io_uring_setup(0x2ad1, &(0x7f00000003c0)={0x0, 0x0, 0x2}) [ 1254.460295][T28129] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:24:01 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r1, 0xffffffffffffffff]}}, @cred={{0x18}}], 0x2c}, 0x0) 00:24:01 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c0005000600000000000000080003", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:01 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:24:01 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[], 0x0, 0x0) 00:24:01 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3f00) 00:24:02 executing program 3: syz_open_dev$ndb(&(0x7f0000000340), 0x0, 0x149040) 00:24:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x7}, {0x6, 0x0, 0x0, 0x1c00}]}) [ 1255.205710][T28150] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. 00:24:02 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:02 executing program 5: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:24:02 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[], 0x0, 0x0) 00:24:02 executing program 0: syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) openat$full(0xffffff9c, &(0x7f00000009c0), 0x0, 0x0) [ 1255.714025][ T35] audit: type=1326 audit(1625790242.573:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28160 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f11549 code=0x0 00:24:02 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) r0 = openat$adsp1(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 00:24:02 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:03 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000740)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:24:03 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:03 executing program 0: socket$inet(0x2, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0), 0xffffffffffffffff) [ 1256.526248][ T35] audit: type=1326 audit(1625790243.393:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=28160 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=403 compat=1 ip=0xf7f11549 code=0x0 00:24:03 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x441, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)=@v2, 0x14, 0x3) 00:24:03 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:03 executing program 3: pipe(&(0x7f0000001940)) 00:24:03 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:04 executing program 5: lstat(&(0x7f00000008c0)='./file0/file0\x00', 0x0) 00:24:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000018c0)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x10, 0x1, 0x1, [r1]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x38}, 0x0) 00:24:04 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$uinput(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001680)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:24:04 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x441, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)=@v2, 0x14, 0x3) 00:24:04 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:04 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:04 executing program 5: ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000000)={0x0, 0x2}) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000040)) syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:24:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000000c0)="1b", 0x1}, {&(0x7f0000000100)="9e", 0x1}, {&(0x7f0000000180)=' ', 0x1}], 0x3}, 0x20002044) 00:24:05 executing program 2: io_setup(0xf2c, &(0x7f0000001200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x0, 0x3938700}, &(0x7f0000001340)={&(0x7f0000001300)={[0x800]}, 0x8}) 00:24:05 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x401c5820, &(0x7f0000000440)) 00:24:05 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:05 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB='en'], 0x0, 0x0) 00:24:05 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{0x0}, {0x0, 0x4}, {&(0x7f0000000180)=' ', 0x1}], 0x3}, 0x0) 00:24:05 executing program 3: socketpair(0xa, 0x5, 0x5, &(0x7f00000002c0)) 00:24:05 executing program 0: socketpair(0x22, 0x0, 0x101, &(0x7f0000000040)) 00:24:05 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000000)=@xdp, 0x80) 00:24:06 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r1, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:06 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:06 executing program 5: mmap$fb(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 00:24:06 executing program 0: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000006c0)={0x0, 0x2, 0x4}) 00:24:06 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x5452, 0x0) 00:24:06 executing program 2: r0 = openat$fb0(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:24:06 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:06 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:06 executing program 5: open$dir(&(0x7f00000032c0)='./file0\x00', 0x84c1, 0x0) lstat(&(0x7f00000008c0)='./file0/file0\x00', 0x0) 00:24:07 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000dc0), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x401c5820, &(0x7f0000000180)) 00:24:07 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) 00:24:07 executing program 3: syz_open_dev$media(&(0x7f0000004c80), 0x0, 0x26000) 00:24:07 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:07 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:07 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/231, 0xe7}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001940)=[{&(0x7f0000001780)=""/76, 0x4c}, {&(0x7f0000001800)=""/144, 0x90}], 0x2, 0x0) 00:24:07 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x3) 00:24:07 executing program 0: r0 = openat$vmci(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r0, 0x40046602, 0x0) 00:24:07 executing program 3: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:24:08 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:08 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB='e'], 0x0, 0x0) 00:24:08 executing program 5: r0 = openat$vmci(0xffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x5460, 0x0) 00:24:08 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) openat$full(0xffffff9c, &(0x7f00000009c0), 0x40, 0x0) 00:24:08 executing program 0: io_uring_setup(0x2ad1, &(0x7f00000003c0)) io_uring_setup(0x69b4, &(0x7f0000000480)) 00:24:08 executing program 3: r0 = openat$dsp(0xffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000002640)=0x3) 00:24:08 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:08 executing program 5: pipe(&(0x7f0000001940)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, 0x0, 0x0) 00:24:08 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:09 executing program 2: r0 = openat$vmci(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 00:24:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={0x0}}, 0x0) 00:24:09 executing program 3: r0 = socket(0x11, 0xa, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 00:24:09 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:09 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:09 executing program 5: r0 = openat$vim2m(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000100)) 00:24:09 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}}) 00:24:09 executing program 2: r0 = openat$vmci(0xffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, 0x0) 00:24:10 executing program 3: io_uring_setup(0x23cc, &(0x7f0000000080)={0x0, 0x0, 0x4}) 00:24:10 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240), &(0x7f0000000580)=ANY=[@ANYBLOB], 0x0, 0x0) 00:24:10 executing program 5: io_setup(0xf2c, &(0x7f0000001200)=0x0) io_pgetevents(r0, 0x93, 0x0, 0x0, &(0x7f00000012c0)={0x0, 0x3938700}, &(0x7f0000001340)={&(0x7f0000001300)={[0x800]}, 0x8}) 00:24:10 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)="9e", 0x1}, {&(0x7f0000000180)=' ', 0x1}], 0x3}, 0x20002044) 00:24:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x18, 0x1, 0x2, {r1}}}, @cred={{0x18}}], 0x30}, 0x0) 00:24:10 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:10 executing program 4: r0 = syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) syz_io_uring_setup(0x4c6, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 00:24:11 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000c40)={0x0, @rc={0x1f, @fixed}, @can, @can, 0x7ff}) 00:24:11 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x4, 0x4) 00:24:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) 00:24:11 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:11 executing program 4: syz_io_uring_setup(0x1229, &(0x7f0000000540), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000005c0), 0x0) syz_io_uring_setup(0x4c6, &(0x7f0000000640), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) 00:24:11 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:11 executing program 0: ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000000)={0x3, 0x0, 0x7fff, 0x7, 0x8, 0xfff}) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000040)={0x3, 0x0, 0x8c, 0x0, 0x9, 0x7}) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0xbea9, 0x2, 0x3, 0x20f}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x80000001) read$hiddev(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000500), 0x0, 0x0) syz_io_uring_setup(0x1229, &(0x7f0000000540)={0x0, 0xcb41, 0x4, 0x3, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f0000000600)) r1 = syz_io_uring_setup(0x4c6, &(0x7f0000000640)={0x0, 0x0, 0x20, 0x1, 0x3a7, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), 0x0) syz_io_uring_setup(0x2f02, &(0x7f0000000780)={0x0, 0x813a, 0x6, 0x2, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)=0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000c00)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40000}, 0x0) syz_io_uring_setup(0x5174, &(0x7f0000000c80)={0x0, 0x7ba, 0x0, 0x0, 0x3b5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000d00), &(0x7f0000000d40)) 00:24:11 executing program 5: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$can_j1939(r0, &(0x7f00000001c0), 0x18) 00:24:11 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, 0x80) 00:24:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:12 executing program 4: openat$adsp1(0xffffff9c, &(0x7f00000002c0), 0x8201, 0x0) 00:24:12 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="1801", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:12 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x1200000, 0x800, 0xfff}, 0x1c) 00:24:12 executing program 2: setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000040), 0xfffffffffffffe5f) 00:24:12 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:12 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:13 executing program 5: openat2$dir(0xffffff9c, 0x0, &(0x7f0000000040)={0xd3291fc31c34579d}, 0x18) 00:24:13 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:13 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x100000, 0x7b}, 0x20) 00:24:13 executing program 4: request_key(&(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='[,\x00', 0xfffffffffffffffd) 00:24:13 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:13 executing program 3: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:24:14 executing program 4: syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x20f}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 00:24:14 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000000), &(0x7f00000011c0)=0xfdc0) 00:24:14 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:14 executing program 3: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:14 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x5450, 0x0) 00:24:14 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="180100", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 00:24:14 executing program 4: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, 0x0, 0x0) 00:24:14 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000440)='./file0\x00'}, 0x10) 00:24:14 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:15 executing program 3: ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:15 executing program 5: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x5460, 0x0) 00:24:15 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000100)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000380)=ANY=[@ANYBLOB="18010000", @ANYRES16=r0, @ANYBLOB="0d060000000000000000150000004c0020800c000500050000000000000008000400050000000500020003000000050002000200000008000100010000000c000500010000000000000008000400f80000000800010001000000400020800c0005000600000000000000050002000100000008000400f9ffffff05000200010000000c00050004000000000000000c000500060000000000000008000300", @ANYRES32=r2, @ANYBLOB="440020800800040000003800040002"], 0x118}}, 0x0) 00:24:15 executing program 4: openat$fb0(0xffffff9c, &(0x7f0000000600), 0x4000, 0x0) 00:24:15 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 00:24:15 executing program 0: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:15 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) [ 1269.166003][T28448] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1269.176030][T28448] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:24:16 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 00:24:16 executing program 1: openat$dlm_plock(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) 00:24:16 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:24:16 executing program 0: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x5) 00:24:16 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:16 executing program 5: r0 = openat$fb0(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000400)={0x1f, 0x1, &(0x7f0000000300)=[0x0], &(0x7f0000000340), &(0x7f0000000380), 0x0}) 00:24:17 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 00:24:17 executing program 0: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:17 executing program 4: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 00:24:17 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:17 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000003580)=[{0x0, 0x0, 0x0}], 0x1, 0x4000051) 00:24:17 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x40, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000700)) 00:24:17 executing program 1: r0 = openat$adsp1(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000440)) 00:24:18 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000001140), 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 00:24:18 executing program 0: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:18 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:18 executing program 4: r0 = openat$vmci(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000100)=0x80000) 00:24:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "f0c971a35cf3"}, 0x80) 00:24:18 executing program 2: open$dir(&(0x7f0000000700)='./file0\x00', 0x412301, 0x0) 00:24:18 executing program 0: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:18 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:18 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x4004556b, 0x4000d) 00:24:19 executing program 4: syz_open_procfs$userns(0x0, &(0x7f00000003c0)) 00:24:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002800)={0x1ec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x109, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe9, 0x1, "16c2d774cabb7dddc3c84c434b6f6d831d1c15ff7207d9627790dd05d9bb619c715146b8ccf18f84fa4abdda7303f497818b92bca87b70cb397716a8cbcc1c26f161ea521189080f8cfdc7133eaf09c55a3fdc1a2e7280386f3c7d003d17a075941508a2f6d08a88b5cecd4b3d628ec161a343d3b45c620998117e3d1feda1b754d18bdab36c7eed68e7647091886d303cdb09d77ca9f431dd2536a353103d8cc8d80597052f91ff474ab08fed419cf08992b45e8fbaba3040788eb8215cbbc2b55910f541903ef96d4c9f48d4dc90c8374ebb5a28770a9c9a7cf3a79a81c6604297567068"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "1a888bd184c3b34019522ca1053b8a29e96146f0f6704e2c19e8f52af1bc596d761f64e2c15cc675ca7777581bdb09dcf4d6574d6bdc67c4c4654a887989bfbf9abf3275aa17518b0dad3b39602847496b7edda40943f2ab672347042c1f4db9648dacd68fdf50d3ca0fd2ff498b61c6595c5988827419acb2da6dec9f"}, @INET_DIAG_REQ_BYTECODE={0xb5, 0x1, "d6283c8bcb154bc73c61908f52b9d520ca8cc1b08b22935761cf15b232ed6b5238ec7d119589826fdc26f00b7383e0cbd45bf4df513803797ed2c332bc1caf42c5bdd8f1a6b72afe002415a5f013d5e6832bcbb26b54ebe3f64ed4cd7eefc6cd390b1ca053a64733270855dd24ea23766ca289cc9d829392af442e1aeb2a005fc3092cbcb41df70ad69010235758234df2fc5dc32bacc997835515c2ce4f2deb8b2e12580d3c5145cb083e40bd263f61ca"}, @INET_DIAG_REQ_BYTECODE={0xb3d, 0x1, "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"}]}, 0x1ec4}}, 0x0) 00:24:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) 00:24:19 executing program 0: r0 = openat$vimc1(0xffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:19 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:19 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x441, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 00:24:19 executing program 4: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f00000013c0), 0x220000, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000000c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "69c6a05e"}, 0x0, 0x0, @offset, 0x0, 0x0, r1}) 00:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 00:24:20 executing program 5: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:11 2', 0x1e) 00:24:20 executing program 0: openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:20 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) 00:24:20 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x5421, 0x80db000) 00:24:20 executing program 4: r0 = openat$uinput(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x402c5839, 0x0) 00:24:20 executing program 2: r0 = openat$cachefiles(0xffffff9c, &(0x7f00000013c0), 0x220000, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x100000, 0x7b, 0x0, {r0}}, 0x20) 00:24:21 executing program 5: r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000640), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000c80), r0) 00:24:21 executing program 0: openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) 00:24:21 executing program 1: openat$adsp1(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, 0x0, 0x0) 00:24:21 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) 00:24:21 executing program 2: write$dsp(0xffffffffffffffff, 0x0, 0x0) 00:24:21 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000700)) 00:24:21 executing program 0: openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, 0x0) 00:24:22 executing program 4: io_setup(0xf2c, &(0x7f0000001200)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={&(0x7f0000001300), 0x8}) 00:24:22 executing program 2: ioctl$HIDIOCGUSAGE(0xffffffffffffffff, 0xc018480b, &(0x7f0000000000)={0x3, 0x2, 0x7fff, 0x7, 0x8, 0xfff}) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, &(0x7f0000000040)={0x3, 0x0, 0x8c, 0x7, 0x9, 0x7}) ioctl$HIDIOCGPHYS(0xffffffffffffffff, 0x80404812, &(0x7f0000000080)) r0 = syz_io_uring_setup(0x653d, &(0x7f00000000c0)={0x0, 0xbea9, 0x2, 0x3, 0x20f}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_POLL_REMOVE={0x7, 0x4, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x80000001) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$HIDIOCGSTRING(0xffffffffffffffff, 0x81044804, &(0x7f0000000300)={0xd5, "7e6a9f41ce284306af0c32e8322e5001fd599703c8a0be7cf3dd475e1e36222b605bce94ea6ade4e4bafda09334dc7f319833455d27749d1f4d708b335f0db92c289d58d088ff291d5dd4b52595005bf47f7e14d00a426e04ad5e8c07da23298ec0b5c9cf7e6f2bc343c4519fd60b2a76fd41868903b89d2e55b9299090eba1fd01f82b9f2d197b5379aca1c6b849ebeb5085ce1d58fcbe6c2f42aa818275100698f827807dd141bfa0ed2094889b64e53f664b193a150f9d2f5c80ec191d1822ff7def22d8efdc25232126eb643359772ed5b1afc"}) read$hiddev(0xffffffffffffffff, &(0x7f0000000400)=""/188, 0xbc) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000004c0)={0x1}) r2 = syz_open_dev$hiddev(&(0x7f0000000500), 0xf915, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0x7) syz_io_uring_setup(0x1229, &(0x7f0000000540)={0x0, 0xcb41, 0x4, 0x3, 0x2f1, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) r3 = syz_io_uring_setup(0x4c6, &(0x7f0000000640)={0x0, 0xbec8, 0x20, 0x1, 0x3a7, 0x0, r0}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), &(0x7f0000000700)) syz_io_uring_setup(0x2f02, &(0x7f0000000780)={0x0, 0x813a, 0x6, 0x2, 0x3cf, 0x0, r3}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000800), &(0x7f0000000840)=0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000c00)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r5, 0x0, &(0x7f0000000bc0)={&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @multicast, 'geneve0\x00'}}, 0x80, &(0x7f0000000b00)=[{0x0}, {&(0x7f0000000940)='n', 0x1}, {&(0x7f00000009c0)="a2b20160e5cd7bc43ef8d1793decaff3f992e071e84b28191ed78a4259e1a243bd850feb260e38876c8f4b68c6a4dfbbb696b9938b6520e2693da9a71bb41e5c37ac12685ee60ca6331b2c266f2773730d67d3beed8e50473d7c721e3015474d2121e2af56cd3592f13247", 0x6b}, {&(0x7f0000000a40)="3a878942dc6bcdb68330307ba5bdb698cf14013e0e68cd9ccb7c4f31cdbf0a202590fdbc1e3f3410e5fe1dd4bbabc5472bfdad62885f9256f501d0413ed04ee1d14bf332a7b249cb02ea1dee5491de826c5ab761ebad89eb64c9e14c2160ead52655f5aafbb23f1687d2e7ae82d09cd4f1dbfeb84ac3011ebb2e61710ba000bdb96245", 0x83}], 0x4}, 0x0, 0x40000}, 0x0) syz_io_uring_setup(0x5174, &(0x7f0000000c80)={0x0, 0x7ba, 0x0, 0x3, 0x3b5}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000d00), &(0x7f0000000d40)) 00:24:22 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x905c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 00:24:22 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:24:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000027a40)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002e40)=@bpf_ext={0x1c, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 00:24:22 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:23 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000027a40)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001380)={r0, 0xc0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000019c0)={r1}, 0x4) 00:24:23 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:24:23 executing program 1: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000340), 0x14) 00:24:23 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x6, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:24:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004680)={&(0x7f0000001340)=@id, 0x10, &(0x7f0000003600)=[{&(0x7f0000001380)="f447ab1359e2b81e649d32048b07ed40602e43a46075f0580a3fc8a5a55d886037b39174524b654e381074bb8e9ddbd874be09ebfc2cb3fd8d0db1e7c9ef478fe2261b451b104aaa2bf27f02fafadce1510cd28a7ad985ef4c0ed5cde48c872391c28f1acca7475a81998a77eb7afe4ec91b2d59ef56", 0xfffffffffffffd3c}, {&(0x7f0000000d40)="94e26151c01e27ca934b1ee1ab975f6a491be60c591c6a04732c53e1e34830a7c9c582538b15477bf79eb21ab11232662d3f042501cda0d966890b9d014e7faa1fb9", 0x42}, {&(0x7f0000001480)="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", 0x1000}, {0x0}, {&(0x7f0000000040)="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", 0xcff}], 0x5, &(0x7f0000003680)="4b6792c187fb4cba397aa02f35f04d7e4d762cc99ed5306f1ba03f818601e267143df0c489", 0x25}, 0x0) 00:24:23 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, 0x0) 00:24:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:24:24 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x1, 0x106) close(r0) 00:24:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x1, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x410101, 0x0) 00:24:24 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000027a40)={0x4, 0x7, &(0x7f00000000c0)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp, @alu, @ldst]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x6}, 0x40) 00:24:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:25 executing program 2: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 00:24:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func={0x85, 0x0, 0x2}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000340)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:25 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd, 0x2}) 00:24:25 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 00:24:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000180)=""/252, 0x2e, 0xfc, 0x1}, 0x20) 00:24:25 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0x6}, {0x1}, {0x3, 0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/252, 0x48, 0xfc, 0x1}, 0x20) 00:24:25 executing program 5: socketpair(0x10, 0x3, 0x1e, &(0x7f0000000040)) 00:24:25 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd}) 00:24:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000007c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000001800)=""/4096, 0x38, 0x1000, 0x1}, 0x20) 00:24:26 executing program 1: socketpair(0x11, 0x2, 0x6, &(0x7f0000000000)) 00:24:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000027a40)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0xb, &(0x7f00000000c0)={r0}, 0xc) 00:24:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f00000000c0)={0x0, 0x1, 0x0, {0x0, @raw_data="0184eabb992283c885f2b5321b78588a3c401eac4115701eb0c5201424bc28d364572cded700d47669d7f54b29a384dc1513009be7edeb8d5819301957229567825487c1ae8eceb6306306fc893c26516059734d06a63fbe6b72ec9dca7d742da1d45e5f2e3546393ceb537ecb95ee804d50ba9878551fcb1898833bed920dc9dd33de4de97732dfd145c7fb06d816b6a90255d449562cea0cda69865343379e032d7a021f17c3220b96dd2e5a9678e9293995c420e0a7030631ec4b369702b9d9bfbd81b43b5a73"}}) 00:24:26 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd}) 00:24:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x10001}, 0x40) 00:24:27 executing program 4: socketpair(0x1d, 0x0, 0x20, &(0x7f0000000080)) 00:24:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 00:24:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x10, &(0x7f0000000540)=ANY=[@ANYRES32], &(0x7f0000000100)='GPL\x00', 0x1, 0x89, &(0x7f0000000300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:27 executing program 0: r0 = openat$vimc1(0xffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cc430acc"}, 0x0, 0x0, @fd}) 00:24:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x1, &(0x7f0000000100)={&(0x7f0000000180)=@deltaction={0x14, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'mirred\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'sample\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'bpf\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'gact\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'mirred\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x0, 0x1, [{0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'pedit\x00'}}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_INDEX}, {0x0, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x0, 0x1, 'bpf\x00'}}]}]}, 0x14}}, 0x0) 00:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8020, &(0x7f0000000400)={[{@nfs_export_off}, {@metacopy_off}, {@index_off}], [{@smackfsroot={'smackfsroot', 0x3d, '#&{)*'}}, {@obj_type={'obj_type', 0x3d, '/dev/loop-control\x00'}}, {@measure}, {@uid_gt}]}) 00:24:28 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') 00:24:28 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb65d052ff40bc765af29704314b206926a70e7442c06c91aa0fee", 0x1b}, {&(0x7f00000001c0)="60896d94412c718bd1edbe2edac0727d3f71e84c11608159ba8b801549aff40f084b3dae51ab32fdfd674ead40ec832bb572567e1e55faa8528b7316156b70b9beaf98b1c8cd456a66512a3e03128aa6fa9f2868400649bf6d1ee3c474da72d594de68f98f0468656f86091def3ebecff198546ea8fe67d49e03be119abbc543ae383acc9506d6d44a1b8f76587ae9edb40fe27a67a55dd2e447de01", 0x9c}, {&(0x7f0000000680)="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", 0xc96}], 0x3}, 0x0) 00:24:28 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:24:28 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x72, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="89", 0x1, 0x4}], 0x0, 0x0) 00:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"03000000dd245c8434000000c9c8dc1964325fa96fa42b76220000402bec0ba41f0125003a40c8a4720000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5569aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d81916430000000000edffffffffffffff00"}) [ 1282.143576][T16397] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:24:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:24:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 1282.448837][T16397] usb 1-1: Using ep0 maxpacket: 8 00:24:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 1282.584913][T16397] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1282.845154][T28680] EXT4-fs (sda1): Unrecognized mount option "nfs_export=off" or missing value [ 1282.879866][T16397] usb 1-1: string descriptor 0 read error: -22 [ 1282.886620][T16397] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1282.896354][T16397] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:24:30 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') 00:24:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:24:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8020, &(0x7f0000000400)={[{@nfs_export_off}, {@metacopy_off}, {@index_off}], [{@smackfsroot={'smackfsroot', 0x3d, '#&{)*'}}, {@obj_type={'obj_type', 0x3d, '/dev/loop-control\x00'}}, {@measure}, {@uid_gt}]}) 00:24:30 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 00:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 1283.578751][ T8447] usb 1-1: USB disconnect, device number 4 00:24:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 1283.955350][T28751] EXT4-fs (sda1): Unrecognized mount option "nfs_export=off" or missing value [ 1284.363234][ T8447] usb 1-1: new high-speed USB device number 5 using dummy_hcd 00:24:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:24:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008ae88, &(0x7f0000000640)={"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"}) [ 1284.605762][ T8447] usb 1-1: Using ep0 maxpacket: 8 00:24:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b6d, 0x0) [ 1284.723917][ T8447] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:24:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8020, &(0x7f0000000400)={[{@nfs_export_off}, {@metacopy_off}, {@index_off}], [{@smackfsroot={'smackfsroot', 0x3d, '#&{)*'}}, {@obj_type={'obj_type', 0x3d, '/dev/loop-control\x00'}}, {@measure}, {@uid_gt}]}) 00:24:31 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') [ 1284.973749][ T8447] usb 1-1: string descriptor 0 read error: -22 [ 1284.980285][ T8447] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1284.990054][ T8447] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:24:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x24}}, 0x0) 00:24:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="8f1eecf32c38ea788eeb1a60825d481c9c78f611624b294b2e251a50b161217b945709133225a2a99dccd824820c2c971a0bdd57f9c8380d9042a2081f09cf9eca74d19e6634b71732776396e4acf9334e585947c41ac70bfb65c7569c57f1a81686ea236b646b3ea49003d7f8df023e845f62f7f942034f6ad61e7d989426911ea7f71b495d9de2d0fc41e6b0904f6e5d99982783d408bd0a11e1f801346553cd90852b18a14e82cb7fb85d33b8b02f72649016b2a0dc57d13a04a60fd56a5503377c861ae0736d72b3da9a8f98ad59a3ea65558353325dc7bcfe36b9735a63b533858174", 0xe5}, {&(0x7f0000000180)="d579f19a77aefbb32702dec8628e6da10c7129c7c20c87de35829fe71f179a5173e3a24237610cf89afe06b80c6c35ef67a362dde284c21a5a4972494867391207978b84949bb5249eb8f955c65d4053df7344a5d05bd2d0724f83ebc908927c6519f291f15a5b6a59ff2e4e089df4bc604452a9ed0d9426202f997bf996a7f75475aa6f324f95917a291a76361706ca84aeee93e85da599d49ebc89d0826d24d45722a8e8228b29e2239b2c9a666139a134fe0e700a55226f937bba52b97721da785e9fb4e6f949499c13e05df2d4b0b20d4832204c5f3d23ee51e4010046dabdd7bded1a1a1131eed5cec9a4276dc500d259f9c34206a7bf52d7670b9c08a806fb86697e9b4146634f90ce0469c5b5bd56734cb3388724d72a03e0e67513732c71e9dbfd8ed78ff5bf50dbe9b8162b2e220e27702df31e00c675c4f14810ac6fc4163a1325d29dcca419f479f4718df850c382adbdbd4b7174c3bc93a4e7eedaba8ea485e60a4944a2a8f403c5ba35fb4b03ce2ceb3feb8846f25a86f31682a87ba5d5073529319f1741fbc722e2d51d6ec65bd153cb29e8833c4c9cd9c0a3975cd3719f15f5c0a4b1f6b5520990fe67765f41b1b8c1559eb3c20160517e93b104cbe2bb6a3ea37ac9da40d51ac57387a2cffbf6a58f0fd034bf7f44c9307840b6e44112228be49d86e54a27044fb0b0db55558240ab2fd8e6f1182741093dc141b80a8a13b06341587a5a3b135a13b9e7f4889de4ee0fd7e87ba87052ec903476b4a7056468fa886740b581c2cce4ad3017f9b068e4dbc671466abc5c2588df09bc9ec01e879609661cf81824a5d8686dfacfae6e8887d152258d54d5d44607eaeb3a30a971e44e4f3c254b0045f460048250b00dc440cce48ac80b9e162e189e8e3a2f38e4daea8ffefec7bce27d260a598859c950847a11608a620034e96ca8f35bf787786ae1e2d902aadc2c9f17db02a3cc71e56710279cc0bee585f5175907519c0d231a54cc02cb9f550eded803aeb8f04f905ed31344d4d77c111ae93112014a8b370939eaaaf6964a93b5272f49cc9eb8bc5f82590fb6cd95282408d3843e780d698e5273138c7e887bab72c0502814df3520f6bd12cc14b335348b1887a86f972d38abebc8d99a44039f9d7da9d4f364a18be8da4b42b5c79d89bc6b1e3213c299d2b1953beb912922255a390380e0c6c546e9e1ce279421ccabd4efd6796bf0b4ecd7612129f7198b929d7b369e73b8cd480f512f239a5e74726549e080de889db9001dbf738022c9455027c6fe682257e5a15f54ef46d76852423c456cad2c661d289406da7ed38e2d3a302aa118b5d3e9dea59f6da691cb075aa57f8789d7bb290ab81ca085791a81411b28333cdcf9ac61462789beb5d7b6597ed8b6ee19812f75140f0bf6b9512e88af8de35516b5208d753747cf57ee2a11faa0e8e194786011790f61bf5d93909a671435f639620842157474ddfd1c2daf3ea20b935283b0e9d1fde7e7d926bcd75b137d4efea7fe6c6b6a0da2cabd435681bebbf77e483f11ce25734605784e6511c1a072bff172b8a2ae622c9b67e36712438d93902a079f633b0a3bee358593c877745d5aff8cd45209917ce4aabf0851233c02dbb256b05007b1e6674222a37d4390e8c263632b46877bd0a5aba84e0dc5861defb9614cbd576d13ebb0d1c03d0cf3da36b337704d215ab0521a9617256b5a4b8a9a21381bcbea6eec862b0bdcf62f954d17880e9480273e9ca83320cf56576b21b6e33b5f44ee45a132fdc1b206327f3e9efc41d69e710b2ba3bed77c0b856bcd8097036777e124fbf70506139d6c5ac7fb8888ae39ce474553aaeaa2b8b1431a54b7d444e014c9ebdcf4305ef6925b24b156c42da5d564f9f310eeea5c5e098507e0e817610158367fe4739f4e5d73b3decb982184f2086f298021e94f3aaddc4d44e5cc2e2deaa846d9a3b73b586dc9b021c4b13050bd7123c09e1a70e60b8b92aa779d2ca3d67f84483cb22516a0a4679b31fc92bd7883f1fe8ec2af5652819514f9663219a4f2cb06e1518da54de336a2421ae5ec8edf9784c097b677e48f228a99917719743be4b7114ec4de1319d3a973683e6649e25fec75eb5cd4b7320717a5cd08014a08e1f95ae6cebf79c20758438f4f8bc6aef3743a061fb45ee65cc69047b01d459a58deef011e243a3eb65e3ca2d41e72f00351ab859b274316f10541a44ebe4761c694c612d5f58d3dc6b5fdfcce9ec9a1a236720914e5acdc54266bd3399c8eb5287cc07bceb174bfa695551f5f3058466191df13872ff1ec14ef45a88344509bffc4e7361f467410e48f595a400c2a06d5f61746c2cfaaf07999f3c1991829e42dfb1bb198bee4b289ff16e2abcf6e94c3dacafb6d1d95e9e37969566fd8c3f0d157104f62221544f34eb7a7c95fb40cd6331924df213577ead5067d2520dac3652b4c370b13d1e31bf7dda223f3fd1efbed08348ac7bac57083f97a1925cd8c050369b87c45971b96335e2d48d8a6f6b03006206debae332353159bfc6377767fb3b146fafaea121ecc14b2a261705f306f045a5c6aaed460ef7a088d420bf81b0e2ea1b430755b9eff9ac2cc8d5aef94e7641c6941174420011542ea133ffb9f63e9793c94244bd895fd0a4544c73274fff9cb00397ef556a9fccd01842c4f4c67a47c80e2f7ec759c9d7e76ca89a346e966a0e76360c8c7b9d43a6e09f806fb06540ed91df35c473dc79896fd111df41ce57810a144ec93721777e30306ee7936791858e1d074b57c9aed487748ed71f3405f8a10fe6389d91ae6d4b307fbe57aea557c4ceae698ae8737cee291fd840345bc1e179f648e93950a45fa728266379f2e4b2b6b2160a17f8b3892a8bf8b93c5190fcfc62d30909a9046edcb72fc928194c5bacee5d6656efa878b430efa404a68bddf890d9cb85e8ccb169c541641bec8396f83817dd358b96ed6256be491fa8b766c637d7244cca2c317953ce8efcd32dbe3041e9c649164cdb1c23270d96a082d9a7b801269dcad288ade2011630117ef3b783554934bd0ec73742fa1f7ed40a4c4f8e8f2b641eb3dbd2c50380cfb3c9675a0277ec5b5a2d838aa9b3c6e1069f386fa4782b311003525b33999b497b32a8460ea82e89276a73c4a677f5849014849cde563fa241e32991348b159295fa6fe21e3f3e3345af2ffbaddf2fdc1ad24273d647f8b70214ff7c7bff9a0b5de7b03ca2863a47540d9b48e355c30320d4ce1154f9bcaf7ee64fb837a169be3283c2513ba7be73764effbf9a1a616b760b5fb31b9bbdce3931b614fa83a4677567c8fc2a5047a5a8180c93497421f76488ff435f404774e72de3c622a6e4e4a77d00d87fab0d171157a6a0d456cef0f3a1d8a162771b2ff8dc7452741e6221f650218ac9a4d271b7e0f98ea0f9015be5d819e0fd825ce9bd913f86c903ecf98a271191f96e78c790d7897adc1379c29657dadbac1289407a0b6183349fe25e74cfd18d1d2dc80be5644fd582838928098eca97ab7937eb693fad38c96cf24d5c9e43f35438100799ae9bc3c593217f911c307c7e89cc71da363eb05b5e3460c9bcb188485a24624071f6015bbdbde18c57fbfef5d9b7a1b5944dfa2076cd6498aee1d55cacb36b84065ade8f46d57fb6d383b899d9496cd0c17f7f6df1c916b34ad9fe1ca674314b176ac5fd3ac8003956d1bf351389a84a07cf34b9bcfe14ec273fb1696958303860486fbedbe33685946973bb78a4b61b70246dd0ad7ed83d5f4ec70ec8de0ad86190a532281308add448c254952abb3e695abec01504edef8cd051f8dac7d870aaf39635121395b0e0ed49692dab32e3c240dd395b005ce054881cb5725b9f8d551784ba423692e15e77998e33cb92de6e1231d698c39aa6fd365dece4bdf4fa3076e032d8dbd64798edc2728f9c3ecb658150c75662e549087632e46ad526af6db0e864224f4b00021c65f0638b3465a2cd299ae707291424ae0a972462df1c3968e47225fb5d891d4bc02b8c5f054ead978f59a4e96b6a16c591e7c80c9f0c00bd2d4e8ddde3e905bea046155d76463a93d6c5874615e7e98384356f6aedb5e540a29a8cc02ee9aa3884ab1608d72678288001289a15ca57f5a52b69fc1af51b3fce883208f4e38d026a62cc97173c8e868b38e68f987076d07312ac4ac2d34b0c9432e20c7966eec03f92404faef65461264d2a06bb02c1c96ce47634cc8a9a631533f84c03fec905fa93d092447c01b78ba32c743cf302e9413e50b57383c7ecb32ad7f4a972c0de23e039ce6b9639b73fe41fd255fd592ad730eb473d0654e05d644118f93d13d412456dab5f2210e0f5885680c40ad18f3983c86f60a8b5785fbd241f00b7eecc4983df0fdc0eb9722241746347fbcd009ff84b93f8b3da616d227b248a87aa83342ba449d6c54ab1088b82fe9790aa8df6fa6a87ade83c4bef947368c27de3d8896dfd112071f3df711957f158dddb7f95316e719cdd7156a7d6e69840f94e008f8e64c6dcec748a9dc04148cc3fbd8b2f00d6fdd23e975483c600e6c8ff42260596ac5484ca927fb6512106e890a6903998ea80781f4ec42ff220609c5f7c3574e5892c503cbef843c2b2d079534d9004c371db6ab60cb6f9a3c62512014bc54dd6590be3dcee86acd83fb5d4265322d70ea8124f1689cffc5207a59346eaa28404ec2e2aff573219b8749e095dc5309994910d38b439a5ab47bee97222726b1d7d4f6b4dcebaf74ef870cec60dee3ca93e31d40a0c75a9a50b2d4abae0e99f831f947a6f5e353b38b385506d82fddd779f00dae9348633153acacdfea9bd008e6a859efd40b565e6d69bac8cf72bfe7fbdc0cc2d59ead8519714b58a76199b9b219063c03a6500a05cb0520267beefe8478af3d2dd99a1c92b9e2531d1ee5dc1346e5d341cd26e1a0b0c16cea282d66b74f18a0a6a1b350a43115fe092d93b4b4fa1c1a6f037ded5488c462ae4452150eed1a4216b6c7", 0xddb}, {&(0x7f0000001180)='-', 0x1}, {0x0}], 0x4, 0x0, 0x0, 0x80d1}, 0x0) [ 1285.512706][T28791] EXT4-fs (sda1): Unrecognized mount option "nfs_export=off" or missing value 00:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0xc008ae88, &(0x7f0000000640)={"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"}) 00:24:32 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 1285.603148][ T8447] usb 1-1: USB disconnect, device number 5 00:24:32 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'wlan0\x00'}) 00:24:32 executing program 2: io_uring_register$IORING_REGISTER_PROBE(0xffffffffffffffff, 0x8, 0x0, 0x0) [ 1286.302983][ T8447] usb 1-1: new high-speed USB device number 6 using dummy_hcd 00:24:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8020, &(0x7f0000000400)={[{@nfs_export_off}, {@metacopy_off}, {@index_off}], [{@smackfsroot={'smackfsroot', 0x3d, '#&{)*'}}, {@obj_type={'obj_type', 0x3d, '/dev/loop-control\x00'}}, {@measure}, {@uid_gt}]}) [ 1286.454295][T28818] wlan0: mtu less than device minimum [ 1286.542828][ T8447] usb 1-1: Using ep0 maxpacket: 8 00:24:33 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000000)=@raw=[@call, @exit, @generic, @func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4, 0x6}]}, 0x18}}, 0x0) [ 1286.665450][ T8447] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:24:33 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rmdir(&(0x7f0000000140)='./file0\x00') 00:24:33 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000340), 0x80281, 0x0) [ 1286.963786][ T8447] usb 1-1: string descriptor 0 read error: -22 [ 1286.972863][ T8447] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1286.982080][ T8447] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1287.018851][T28823] EXT4-fs (sda1): Unrecognized mount option "nfs_export=off" or missing value 00:24:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) 00:24:34 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram2', 0x0, 0x0) 00:24:34 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40345410, &(0x7f0000000040)={0x2, 0x0, 0x4004}) 00:24:34 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 1287.591726][ T8458] usb 1-1: USB disconnect, device number 6 00:24:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1a, 0x0, &(0x7f0000000580)) 00:24:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) 00:24:35 executing program 5: io_setup(0x1f, &(0x7f0000000100)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5, r2}]) 00:24:35 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000007ec0), 0x0, 0x0) [ 1288.386380][T17455] usb 1-1: new high-speed USB device number 7 using dummy_hcd 00:24:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:24:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x11, 0x0, &(0x7f0000000580)) [ 1288.653546][T17455] usb 1-1: Using ep0 maxpacket: 8 00:24:35 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) 00:24:35 executing program 5: socket(0x11, 0x3, 0x80000001) [ 1288.795038][T17455] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:24:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) [ 1289.064041][T17455] usb 1-1: string descriptor 0 read error: -22 [ 1289.070568][T17455] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1289.080073][T17455] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:24:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 00:24:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@deltaction={0x14, 0x10}, 0x14}}, 0x0) 00:24:36 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) 00:24:36 executing program 5: io_setup(0x1f, &(0x7f0000000100)=0x0) io_getevents(r0, 0x80000001, 0x0, 0x0, 0x0) 00:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"03000000dd245c8434000000c9c8dc1964325fa96fa42b76730000402bec0ba41f0125003a40c8a4720000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5569aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d81916430000000000edffffffffffffff00"}) [ 1289.681670][ T8447] usb 1-1: USB disconnect, device number 7 00:24:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x1c}}, 0x0) 00:24:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2, &(0x7f0000000000)=@raw=[@call, @exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) 00:24:36 executing program 4: io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:24:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 00:24:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3}, 0x40) 00:24:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3e, 0x0, &(0x7f0000000580)) 00:24:37 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:37 executing program 4: poll(0x0, 0x0, 0x40009) 00:24:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4}}]}]}, 0x20}}, 0x0) 00:24:37 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000086c0), 0xffffffffffffffff) 00:24:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x18, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x18}, 0x300}, 0x0) 00:24:38 executing program 1: socketpair(0x1, 0x0, 0x7d5, &(0x7f0000000000)) [ 1291.220869][T28930] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1291.265385][T28932] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 00:24:38 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x800000, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_within_size}], [{@subj_role}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '(,!/,-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x31, 0x36, 0x37, 0x0, 0x0, 0x0, 0x63], 0x2d, [0x0, 0x32, 0x66, 0x66], 0x2d, [0x64, 0x64, 0x36, 0x32], 0x2d, [0x32, 0x34, 0x33, 0x66], 0x2d, [0x31, 0x0, 0x32, 0x0, 0x0, 0x61]}}}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002140)={0x0, 0x0, 0x0}, 0x0) 00:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2f, 0x0, &(0x7f0000000580)) 00:24:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) eventfd2(0x0, 0x0) r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000200)={0x60000008}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 00:24:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_ivalue}) [ 1292.006962][T28946] tmpfs: Unknown parameter 'subj_role' 00:24:38 executing program 4: syz_open_dev$hiddev(&(0x7f0000000680), 0x0, 0x0) 00:24:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x5, 0x4) [ 1292.155502][T28946] tmpfs: Unknown parameter 'subj_role' 00:24:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x40002000, &(0x7f0000004b40)) 00:24:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"03000000dd245c8434000000c9c8dc1964325fa96fa42b76730000402bec0ba41f0125003a40c8a4720000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5569aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d81916430000000000edffffffffffffff00"}) 00:24:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:24:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 00:24:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x8, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}]}, 0x20}}, 0x0) 00:24:40 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6, 0x30, 0xffffffffffffffff, 0x10000000) 00:24:40 executing program 1: clock_getres(0x5, &(0x7f0000000940)) 00:24:40 executing program 0: socket(0x2, 0x0, 0x100) 00:24:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x12b4, 0xffffffffffffffff, 0x38000000}, 0x40) 00:24:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/udp\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/182, 0xb6}, {&(0x7f00000003c0)=""/246, 0xf6}], 0x3, 0x0, 0x0) [ 1293.684342][T29006] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1293.743482][T29007] netlink: 'syz-executor.5': attribute type 8 has an invalid length. 00:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ebe033f6ff892deb"}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) 00:24:41 executing program 2: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:24:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x10, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x3, 0x0, &(0x7f0000000580)) 00:24:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x14, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @void}}}, 0x14}}, 0x0) 00:24:41 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="89a2f617e69e8e82ab896ec8db64eb86445682a65d5d2a65684b867719c08efb3d7df22741d83c2af7a794bea9ecf816ad68cd1d25c7a686c6c014fd25f19a9fd1b054f1f9264b9bb61842d84cd77c3446f32e337edd7812df6faa93e2c01e0cbf66", 0x62, 0x4}], 0x800000, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_within_size}, {@nr_inodes}], [{@subj_role}, {@euid_gt}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '(,!/,-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x31, 0x36, 0x37, 0x66, 0x37, 0x31, 0x63], 0x2d, [0x36, 0x32, 0x66, 0x66], 0x2d, [0x64, 0x64, 0x36, 0x32], 0x2d, [0x32, 0x34, 0x33, 0x66], 0x2d, [0x31, 0x39, 0x32, 0x30, 0x0, 0x61, 0x62, 0x37]}}}, {@pcr={'pcr', 0x3d, 0x14}}]}) 00:24:41 executing program 5: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 00:24:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000001c0)={'macvlan0\x00', @ifru_names}) 00:24:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 00:24:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000040)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 1295.091873][T29038] tmpfs: Bad value for 'nr_inodes' 00:24:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="0100000000000000000065"], 0x40}}, 0x0) [ 1295.163483][T29038] tmpfs: Bad value for 'nr_inodes' 00:24:42 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) 00:24:42 executing program 2: io_setup(0x0, 0x0) io_setup(0x8, &(0x7f00000001c0)) [ 1295.618807][T16397] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 1295.634525][T29057] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 00:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=ANY=[], 0x28}}], 0x1, 0x20000001) [ 1295.725198][T29059] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 00:24:42 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) 00:24:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4, 0x11a}]}, 0x18}}, 0x0) [ 1295.863395][T16397] usb 6-1: Using ep0 maxpacket: 8 00:24:42 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$rfkill(r0, 0x0, 0x0) [ 1295.984480][T16397] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 00:24:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x13, 0x0, &(0x7f0000000580)) [ 1296.156984][T16397] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1296.166778][T16397] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1296.175703][T16397] usb 6-1: Product: syz [ 1296.180080][T16397] usb 6-1: Manufacturer: syz [ 1296.187018][T16397] usb 6-1: SerialNumber: syz [ 1296.280056][T29067] netlink: 'syz-executor.4': attribute type 282 has an invalid length. [ 1296.375647][T29050] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 1296.397245][T29072] netlink: 'syz-executor.4': attribute type 282 has an invalid length. 00:24:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 00:24:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 00:24:43 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) 00:24:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000300)) 00:24:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0xfffffffffffffce0, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) [ 1296.860592][T16397] usb 6-1: USB disconnect, device number 6 [ 1296.943966][ T35] audit: type=1326 audit(1625790283.813:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29080 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fd5549 code=0x0 00:24:44 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffb) [ 1297.388494][T29106] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1297.397671][T29106] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1297.407818][T29106] tipc: Enabling of bearer rejected, failed to enable media 00:24:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000080)) [ 1297.669241][T29112] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1297.678196][T29112] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1297.688233][T29112] tipc: Enabling of bearer rejected, failed to enable media 00:24:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x0, 0x4, 0x0, 0x557ff5c58ed239a2}, 0x40) [ 1297.767165][ T35] audit: type=1326 audit(1625790284.633:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29080 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fd5549 code=0x0 00:24:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:45 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:24:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0xfffffffffffffce0, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) 00:24:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) 00:24:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x0, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180), 0x10}, 0x78) [ 1298.740332][ T35] audit: type=1800 audit(1625790285.603:40): pid=29136 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15028 res=0 errno=0 [ 1298.921011][T29141] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1298.929634][T29141] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1298.939632][T29141] tipc: Enabling of bearer rejected, failed to enable media 00:24:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 1299.438033][ T35] audit: type=1800 audit(1625790286.303:41): pid=29139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15028 res=0 errno=0 00:24:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\xf9\x00'/77) 00:24:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1d, 0x0, &(0x7f0000000580)) 00:24:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0xfffffffffffffce0, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) 00:24:46 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:24:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0xf) 00:24:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:24:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) [ 1300.354091][T29166] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1300.363568][T29166] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1300.373570][T29166] tipc: Enabling of bearer rejected, failed to enable media [ 1300.585835][ T35] audit: type=1800 audit(1625790287.453:42): pid=29170 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15073 res=0 errno=0 00:24:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x8000000000000, 0x2}, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x20, 0x0, 0x8, 0xffff) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6, 0x7fff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x10000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x25, 0x0, 0x6, 0xfff, 0x100, 0x0, 0xb3bd, 0xd313}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='limits\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) sched_setattr(r5, &(0x7f00000000c0)={0x38, 0x7, 0x10000000, 0x3f8b00, 0x8001, 0x7ff, 0x2a46, 0x6c, 0xfdd1, 0x5}, 0x0) preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:24:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x60, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x2, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0xfffffffffffffce0, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x60}}, 0x0) 00:24:47 executing program 5: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}) 00:24:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000580)=0x10) [ 1301.571832][T29205] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1301.581099][T29205] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1301.591415][T29205] tipc: Enabling of bearer rejected, failed to enable media 00:24:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x4, 0x0, &(0x7f0000000580)) 00:24:48 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:24:48 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 00:24:48 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:24:48 executing program 2: getgroups(0x1, &(0x7f00000032c0)=[0xee01]) 00:24:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000001a00)={0xf38, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xa5e}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xf0c, 0x3, 0x0, 0x1, [{0xf08, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0xf04, 0x2, "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"}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}]}, 0xf38}, 0x1, 0x0, 0x0, 0x40800}, 0x24004000) [ 1302.219890][ T35] audit: type=1800 audit(1625790289.083:43): pid=29216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15225 res=0 errno=0 00:24:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:24:49 executing program 5: socketpair(0x1, 0x3, 0x7d5, &(0x7f0000000000)) 00:24:49 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:24:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) 00:24:49 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7da1e1", 0x20, 0x6, 0x0, @local, @mcast2, {[@hopopts={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback={0xfec0ffff00000000}}]}]}}}}}, 0x0) 00:24:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000001c0)) 00:24:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x4, 0x10000040, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x400}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8020, 0x0) 00:24:50 executing program 5: socket(0x7a0fac804b009409, 0x0, 0x0) [ 1303.189062][ T35] audit: type=1800 audit(1625790290.053:44): pid=29234 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15232 res=0 errno=0 00:24:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:24:50 executing program 4: syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}}}}]}}]}}, 0x0) 00:24:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000007e40)={0x0, @l2, @l2tp={0x2, 0x0, @private}, @ax25={0x3, @null, 0x7}}) [ 1303.828588][T29244] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. 00:24:51 executing program 1: syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x80040) 00:24:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x26, 0x0, &(0x7f0000000580)) [ 1304.312796][T17455] usb 5-1: new high-speed USB device number 6 using dummy_hcd 00:24:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0xa8, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x88, 0xe, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x19, 0x1, "f47363ba019158091179f48d275b7021c568e8e0ea"}}, {0x64, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x5e, 0x2, "a19222dc5545f50d5e3c38513ac55e6e43977b3be99f29d91ebc822c1e98e49c68133157bcb245a8bd67a6685d4385b9ef71e0bf4666e979c7a49c90b9b7a76f129847c39ebd238cb47ea2cb520a40a5be4d2b5d36d3d598fd1d"}}]}]}, 0xa8}}, 0x0) 00:24:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x10, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x29, 0x1, "13607dc686a34d3e05bdec1b9753e3df64a5c03e78b4d420b0b085f79ee2ff4e9253a1a802"}}]}]}, 0x48}}, 0x0) [ 1304.550684][T29257] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 1304.562800][T17455] usb 5-1: Using ep0 maxpacket: 8 [ 1304.687503][T17455] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:24:51 executing program 1: io_setup(0x1f, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={[0x676f]}, 0x8}) [ 1304.994416][T17455] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1305.003841][T17455] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1305.012024][T17455] usb 5-1: Product: syz [ 1305.016653][T17455] usb 5-1: Manufacturer: syz [ 1305.021376][T17455] usb 5-1: SerialNumber: syz [ 1305.136544][T29244] not chained 130000 origins [ 1305.141262][T29244] CPU: 1 PID: 29244 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1305.142258][T29244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1305.153236][T29244] Call Trace: [ 1305.153236][T29244] dump_stack+0x24c/0x2e0 [ 1305.153236][T29244] kmsan_internal_chain_origin+0x6f/0x130 [ 1305.153236][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1305.153236][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1305.153236][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1305.153236][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1305.153236][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1305.153236][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1305.153236][T29244] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1305.153236][T29244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1305.153236][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1305.153236][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1305.153236][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1305.153236][T29244] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1305.153236][T29244] ? _copy_from_user+0x1fd/0x300 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1305.153236][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1305.153236][T29244] ? kmsan_internal_set_origin+0x82/0xc0 [ 1305.153236][T29244] ? __msan_poison_alloca+0xec/0x110 [ 1305.153236][T29244] ? __sys_recvmmsg+0xb5/0x6f0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] RIP: 0023:0xf7fc7549 [ 1305.153236][T29244] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1305.153236][T29244] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1305.153236][T29244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1305.153236][T29244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1305.153236][T29244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1305.153236][T29244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1305.153236][T29244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Uninit was stored to memory at: [ 1305.153236][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1305.153236][T29244] __msan_chain_origin+0x54/0xa0 [ 1305.153236][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1305.153236][T29244] get_compat_msghdr+0x108/0x2b0 [ 1305.153236][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1305.153236][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1305.153236][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1305.153236][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1305.153236][T29244] __do_fast_syscall_32+0x127/0x180 [ 1305.153236][T29244] do_fast_syscall_32+0x77/0xd0 [ 1305.153236][T29244] do_SYSENTER_32+0x73/0x90 [ 1305.153236][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1305.153236][T29244] [ 1305.153236][T29244] Local variable ----msg_sys@do_recvmmsg created at: [ 1305.153236][T29244] do_recvmmsg+0xbf/0x22d0 00:24:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000000c0)) [ 1305.153236][T29244] do_recvmmsg+0xbf/0x22d0 [ 1306.056988][T29249] raw-gadget gadget: fail, usb_ep_enable returned -22 00:24:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 1306.510793][T17455] usb 5-1: USB disconnect, device number 6 [ 1306.595652][T29243] not chained 140000 origins [ 1306.600300][T29243] CPU: 1 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1306.602391][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1306.602391][T29243] Call Trace: [ 1306.602391][T29243] dump_stack+0x24c/0x2e0 [ 1306.602391][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1306.630935][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1306.630935][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1306.630935][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1306.630935][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1306.630935][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1306.630935][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1306.630935][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1306.630935][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1306.630935][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1306.630935][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1306.630935][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1306.692568][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1306.692568][T29243] ? _copy_from_user+0x1fd/0x300 [ 1306.692568][T29243] __msan_chain_origin+0x54/0xa0 [ 1306.692568][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1306.692568][T29243] get_compat_msghdr+0x108/0x2b0 [ 1306.692568][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1306.723077][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1306.723077][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1306.723077][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1306.723077][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1306.723077][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1306.723077][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1306.723077][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1306.723077][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1306.723077][T29243] __do_fast_syscall_32+0x127/0x180 [ 1306.723077][T29243] do_fast_syscall_32+0x77/0xd0 [ 1306.777833][T29243] do_SYSENTER_32+0x73/0x90 [ 1306.782381][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1306.782381][T29243] RIP: 0023:0xf7fc7549 [ 1306.782381][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1306.812576][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1306.812576][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1306.812576][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1306.812576][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1306.812576][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1306.812576][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1306.812576][T29243] Uninit was stored to memory at: [ 1306.812576][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1306.812576][T29243] __msan_chain_origin+0x54/0xa0 [ 1306.812576][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1306.812576][T29243] get_compat_msghdr+0x108/0x2b0 [ 1306.812576][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1306.812576][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1306.812576][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1306.812576][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1306.812576][T29243] __do_fast_syscall_32+0x127/0x180 [ 1306.812576][T29243] do_fast_syscall_32+0x77/0xd0 [ 1306.921725][T29243] do_SYSENTER_32+0x73/0x90 [ 1306.921725][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1306.921725][T29243] [ 1306.921725][T29243] Uninit was stored to memory at: [ 1306.921725][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1306.921725][T29243] __msan_chain_origin+0x54/0xa0 [ 1306.921725][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1306.921725][T29243] get_compat_msghdr+0x108/0x2b0 [ 1306.962471][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1306.962471][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1306.962471][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1306.962471][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1306.962471][T29243] __do_fast_syscall_32+0x127/0x180 [ 1306.962471][T29243] do_fast_syscall_32+0x77/0xd0 [ 1306.962471][T29243] do_SYSENTER_32+0x73/0x90 [ 1306.962471][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1306.962471][T29243] [ 1306.962471][T29243] Uninit was stored to memory at: [ 1306.962471][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1306.962471][T29243] __msan_chain_origin+0x54/0xa0 [ 1306.962471][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1306.962471][T29243] get_compat_msghdr+0x108/0x2b0 [ 1306.962471][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1306.962471][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1306.962471][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1306.962471][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1307.052547][T29243] __do_fast_syscall_32+0x127/0x180 [ 1307.052547][T29243] do_fast_syscall_32+0x77/0xd0 [ 1307.052547][T29243] do_SYSENTER_32+0x73/0x90 [ 1307.052547][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1307.052547][T29243] [ 1307.052547][T29243] Uninit was stored to memory at: [ 1307.052547][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1307.052547][T29243] __msan_chain_origin+0x54/0xa0 [ 1307.052547][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1307.052547][T29243] get_compat_msghdr+0x108/0x2b0 [ 1307.052547][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1307.052547][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1307.052547][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1307.052547][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1307.052547][T29243] __do_fast_syscall_32+0x127/0x180 [ 1307.052547][T29243] do_fast_syscall_32+0x77/0xd0 [ 1307.052547][T29243] do_SYSENTER_32+0x73/0x90 [ 1307.052547][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1307.052547][T29243] [ 1307.052547][T29243] Uninit was stored to memory at: [ 1307.052547][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1307.052547][T29243] __msan_chain_origin+0x54/0xa0 [ 1307.052547][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1307.052547][T29243] get_compat_msghdr+0x108/0x2b0 [ 1307.052547][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1307.052547][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1307.052547][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1307.052547][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1307.052547][T29243] __do_fast_syscall_32+0x127/0x180 [ 1307.052547][T29243] do_fast_syscall_32+0x77/0xd0 [ 1307.052547][T29243] do_SYSENTER_32+0x73/0x90 [ 1307.052547][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1307.052547][T29243] [ 1307.052547][T29243] Uninit was stored to memory at: [ 1307.052547][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1307.052547][T29243] __msan_chain_origin+0x54/0xa0 [ 1307.052547][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1307.052547][T29243] get_compat_msghdr+0x108/0x2b0 [ 1307.052547][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1307.052547][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1307.052547][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1307.052547][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1307.052547][T29243] __do_fast_syscall_32+0x127/0x180 [ 1307.052547][T29243] do_fast_syscall_32+0x77/0xd0 [ 1307.052547][T29243] do_SYSENTER_32+0x73/0x90 [ 1307.052547][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1307.052547][T29243] [ 1307.052547][T29243] Uninit was stored to memory at: [ 1307.052547][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1307.052547][T29243] __msan_chain_origin+0x54/0xa0 [ 1307.052547][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1307.052547][T29243] get_compat_msghdr+0x108/0x2b0 [ 1307.052547][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1307.052547][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1307.052547][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1307.052547][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1307.052547][T29243] __do_fast_syscall_32+0x127/0x180 [ 1307.348942][T29243] do_fast_syscall_32+0x77/0xd0 [ 1307.348942][T29243] do_SYSENTER_32+0x73/0x90 [ 1307.348942][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1307.348942][T29243] [ 1307.348942][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1307.348942][T29243] do_recvmmsg+0xbf/0x22d0 [ 1307.348942][T29243] do_recvmmsg+0xbf/0x22d0 [ 1308.243360][T29244] not chained 150000 origins [ 1308.248288][T29244] CPU: 1 PID: 29244 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1308.252267][T29244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1308.252267][T29244] Call Trace: [ 1308.252267][T29244] dump_stack+0x24c/0x2e0 [ 1308.252267][T29244] kmsan_internal_chain_origin+0x6f/0x130 [ 1308.252267][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1308.252267][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1308.252267][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1308.252267][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1308.252267][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1308.252267][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1308.252267][T29244] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1308.252267][T29244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1308.252267][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1308.252267][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1308.252267][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1308.252267][T29244] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1308.252267][T29244] ? _copy_from_user+0x1fd/0x300 [ 1308.252267][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.252267][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.252267][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.372408][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.372408][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1308.372408][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1308.372408][T29244] ? kmsan_internal_set_origin+0x82/0xc0 [ 1308.372408][T29244] ? __msan_poison_alloca+0xec/0x110 [ 1308.372408][T29244] ? __sys_recvmmsg+0xb5/0x6f0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] RIP: 0023:0xf7fc7549 [ 1308.402507][T29244] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1308.402507][T29244] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1308.402507][T29244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1308.402507][T29244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1308.402507][T29244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1308.402507][T29244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1308.402507][T29244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Uninit was stored to memory at: [ 1308.402507][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1308.402507][T29244] __msan_chain_origin+0x54/0xa0 [ 1308.402507][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1308.402507][T29244] get_compat_msghdr+0x108/0x2b0 [ 1308.402507][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1308.402507][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1308.402507][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1308.402507][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1308.402507][T29244] __do_fast_syscall_32+0x127/0x180 [ 1308.402507][T29244] do_fast_syscall_32+0x77/0xd0 [ 1308.402507][T29244] do_SYSENTER_32+0x73/0x90 [ 1308.402507][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1308.402507][T29244] [ 1308.402507][T29244] Local variable ----msg_sys@do_recvmmsg created at: [ 1308.402507][T29244] do_recvmmsg+0xbf/0x22d0 [ 1308.402507][T29244] do_recvmmsg+0xbf/0x22d0 [ 1309.058213][ T3123] ieee802154 phy0 wpan0: encryption failed: -22 [ 1309.065308][ T3123] ieee802154 phy1 wpan1: encryption failed: -22 [ 1310.225959][T29244] not chained 160000 origins [ 1310.230620][T29244] CPU: 0 PID: 29244 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1310.232322][T29244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1310.240766][T29244] Call Trace: [ 1310.240766][T29244] dump_stack+0x24c/0x2e0 [ 1310.240766][T29244] kmsan_internal_chain_origin+0x6f/0x130 [ 1310.240766][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1310.240766][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1310.273721][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1310.273721][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1310.273721][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1310.273721][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1310.273721][T29244] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1310.273721][T29244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1310.273721][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1310.273721][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1310.273721][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1310.273721][T29244] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1310.330273][T29244] ? _copy_from_user+0x1fd/0x300 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1310.330273][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1310.330273][T29244] ? kmsan_internal_set_origin+0x82/0xc0 [ 1310.330273][T29244] ? __msan_poison_alloca+0xec/0x110 [ 1310.330273][T29244] ? __sys_recvmmsg+0xb5/0x6f0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] RIP: 0023:0xf7fc7549 [ 1310.330273][T29244] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1310.330273][T29244] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1310.330273][T29244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1310.330273][T29244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1310.330273][T29244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1310.330273][T29244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1310.330273][T29244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Uninit was stored to memory at: [ 1310.330273][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1310.330273][T29244] __msan_chain_origin+0x54/0xa0 [ 1310.330273][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1310.330273][T29244] get_compat_msghdr+0x108/0x2b0 [ 1310.330273][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1310.330273][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1310.330273][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1310.330273][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1310.330273][T29244] __do_fast_syscall_32+0x127/0x180 [ 1310.330273][T29244] do_fast_syscall_32+0x77/0xd0 [ 1310.330273][T29244] do_SYSENTER_32+0x73/0x90 [ 1310.330273][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1310.330273][T29244] [ 1310.330273][T29244] Local variable ----msg_sys@do_recvmmsg created at: [ 1310.330273][T29244] do_recvmmsg+0xbf/0x22d0 [ 1310.330273][T29244] do_recvmmsg+0xbf/0x22d0 [ 1311.497361][T29243] not chained 170000 origins [ 1311.502033][T29243] CPU: 0 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1311.502293][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1311.521191][T29243] Call Trace: [ 1311.521191][T29243] dump_stack+0x24c/0x2e0 [ 1311.521191][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1311.521191][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1311.521191][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1311.521191][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1311.521191][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1311.521191][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1311.521191][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1311.565298][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1311.565298][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1311.565298][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1311.565298][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1311.565298][T29243] ? _copy_from_user+0x1fd/0x300 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.565298][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1311.565298][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1311.565298][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.565298][T29243] RIP: 0023:0xf7fc7549 [ 1311.565298][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1311.565298][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1311.725175][T29244] not chained 180000 origins [ 1311.565298][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1311.565298][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1311.565298][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1311.565298][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1311.565298][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.732248][T29244] CPU: 1 PID: 29244 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] Call Trace: [ 1311.732248][T29244] dump_stack+0x24c/0x2e0 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] kmsan_internal_chain_origin+0x6f/0x130 [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.732248][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] ? _copy_from_user+0x1fd/0x300 [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] __msan_chain_origin+0x54/0xa0 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] get_compat_msghdr+0x108/0x2b0 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] ? kmsan_internal_set_origin+0x82/0xc0 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] ? __msan_poison_alloca+0xec/0x110 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] ? __sys_recvmmsg+0xb5/0x6f0 [ 1311.565298][T29243] [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.732248][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] __do_fast_syscall_32+0x127/0x180 [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] do_fast_syscall_32+0x77/0xd0 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] do_SYSENTER_32+0x73/0x90 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] RIP: 0023:0xf7fc7549 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] ORIG_RAX: 0000000000000151 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1311.565298][T29243] [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] Uninit was stored to memory at: [ 1311.732248][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] __msan_chain_origin+0x54/0xa0 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] get_compat_msghdr+0x108/0x2b0 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] __do_fast_syscall_32+0x127/0x180 [ 1311.565298][T29243] [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] do_fast_syscall_32+0x77/0xd0 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] do_SYSENTER_32+0x73/0x90 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] [ 1311.732248][T29244] Uninit was stored to memory at: [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] __msan_chain_origin+0x54/0xa0 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] get_compat_msghdr+0x108/0x2b0 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.565298][T29243] [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.732248][T29244] __do_fast_syscall_32+0x127/0x180 [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] do_fast_syscall_32+0x77/0xd0 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] do_SYSENTER_32+0x73/0x90 [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] [ 1311.732248][T29244] Uninit was stored to memory at: [ 1311.732248][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] __msan_chain_origin+0x54/0xa0 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] get_compat_msghdr+0x108/0x2b0 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] __do_fast_syscall_32+0x127/0x180 [ 1311.565298][T29243] [ 1311.565298][T29243] Uninit was stored to memory at: [ 1311.732248][T29244] do_fast_syscall_32+0x77/0xd0 [ 1311.565298][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1311.732248][T29244] do_SYSENTER_32+0x73/0x90 [ 1311.565298][T29243] __msan_chain_origin+0x54/0xa0 [ 1311.732248][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.565298][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1311.732248][T29244] [ 1311.732248][T29244] Uninit was stored to memory at: [ 1311.565298][T29243] get_compat_msghdr+0x108/0x2b0 [ 1311.732248][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1311.565298][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1311.732248][T29244] __msan_chain_origin+0x54/0xa0 [ 1311.565298][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1311.732248][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1311.565298][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.732248][T29244] get_compat_msghdr+0x108/0x2b0 [ 1311.565298][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.732248][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1311.565298][T29243] __do_fast_syscall_32+0x127/0x180 [ 1311.732248][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1311.565298][T29243] do_fast_syscall_32+0x77/0xd0 [ 1311.732248][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1311.565298][T29243] do_SYSENTER_32+0x73/0x90 [ 1311.732248][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1311.565298][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1311.732248][T29244] __do_fast_syscall_32+0x127/0x180 [ 1311.565298][T29243] [ 1311.565298][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1311.732248][T29244] do_fast_syscall_32+0x77/0xd0 [ 1311.565298][T29243] do_recvmmsg+0xbf/0x22d0 [ 1311.732248][T29244] do_SYSENTER_32+0x73/0x90 [ 1311.565298][T29243] do_recvmmsg+0xbf/0x22d0 [ 1311.732248][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1312.809202][T29244] [ 1312.809202][T29244] Uninit was stored to memory at: [ 1312.809202][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1312.809202][T29244] __msan_chain_origin+0x54/0xa0 [ 1312.809202][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1312.809202][T29244] get_compat_msghdr+0x108/0x2b0 [ 1312.809202][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1312.809202][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1312.872630][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1312.872630][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1312.872630][T29244] __do_fast_syscall_32+0x127/0x180 [ 1312.872630][T29244] do_fast_syscall_32+0x77/0xd0 [ 1312.872630][T29244] do_SYSENTER_32+0x73/0x90 [ 1312.872630][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1312.872630][T29244] [ 1312.872630][T29244] Uninit was stored to memory at: [ 1312.912660][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1312.912660][T29244] __msan_chain_origin+0x54/0xa0 [ 1312.912660][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1312.912660][T29244] get_compat_msghdr+0x108/0x2b0 [ 1312.912660][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1312.912660][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1312.912660][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1312.912660][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1312.912660][T29244] __do_fast_syscall_32+0x127/0x180 [ 1312.912660][T29244] do_fast_syscall_32+0x77/0xd0 [ 1312.912660][T29244] do_SYSENTER_32+0x73/0x90 [ 1312.912660][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1312.912660][T29244] [ 1312.912660][T29244] Uninit was stored to memory at: [ 1312.912660][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1312.912660][T29244] __msan_chain_origin+0x54/0xa0 [ 1312.912660][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1312.912660][T29244] get_compat_msghdr+0x108/0x2b0 [ 1312.912660][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1312.912660][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1312.912660][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1312.912660][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1312.912660][T29244] __do_fast_syscall_32+0x127/0x180 [ 1312.912660][T29244] do_fast_syscall_32+0x77/0xd0 [ 1312.912660][T29244] do_SYSENTER_32+0x73/0x90 [ 1312.912660][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1312.912660][T29244] [ 1312.912660][T29244] Local variable ----msg_sys@do_recvmmsg created at: [ 1312.912660][T29244] do_recvmmsg+0xbf/0x22d0 [ 1312.912660][T29244] do_recvmmsg+0xbf/0x22d0 [ 1313.355062][T29243] not chained 190000 origins [ 1313.359687][T29243] CPU: 1 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1313.362260][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.362260][T29243] Call Trace: [ 1313.362260][T29243] dump_stack+0x24c/0x2e0 [ 1313.362260][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1313.389176][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1313.389176][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1313.389176][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1313.389176][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1313.389176][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1313.389176][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1313.389176][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1313.389176][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1313.389176][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1313.389176][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1313.389176][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1313.452046][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1313.452046][T29243] ? _copy_from_user+0x1fd/0x300 [ 1313.452046][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.452046][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.452046][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.452046][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.452046][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1313.452046][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1313.452046][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1313.452046][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1313.452046][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1313.452046][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.452046][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.452046][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.452046][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.452046][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.452046][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.452046][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.452046][T29243] RIP: 0023:0xf7fc7549 [ 1313.452046][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1313.452046][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1313.452046][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1313.452046][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1313.452046][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1313.452046][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1313.452046][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1313.452046][T29243] Uninit was stored to memory at: [ 1313.452046][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.452046][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.452046][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.452046][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.452046][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.452046][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.452046][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.452046][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.452046][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.452046][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.682654][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.682654][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.682654][T29243] [ 1313.682654][T29243] Uninit was stored to memory at: [ 1313.682654][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.682654][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.682654][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.682654][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.682654][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.682654][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.682654][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.682654][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.682654][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.682654][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.682654][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.682654][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.682654][T29243] [ 1313.682654][T29243] Uninit was stored to memory at: [ 1313.682654][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.682654][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.682654][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.682654][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.682654][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.682654][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.682654][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.682654][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.682654][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.682654][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.682654][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.682654][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.682654][T29243] [ 1313.682654][T29243] Uninit was stored to memory at: [ 1313.682654][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.682654][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.682654][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.682654][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.682654][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.682654][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.682654][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.682654][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.682654][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.682654][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.682654][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.682654][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.682654][T29243] [ 1313.682654][T29243] Uninit was stored to memory at: [ 1313.682654][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.682654][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.682654][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.682654][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.682654][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.682654][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.682654][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.682654][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.682654][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.682654][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.682654][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.682654][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.682654][T29243] [ 1313.682654][T29243] Uninit was stored to memory at: [ 1313.682654][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.682654][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.682654][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1313.682654][T29243] get_compat_msghdr+0x108/0x2b0 [ 1313.682654][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1313.682654][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1313.682654][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1313.682654][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1313.682654][T29243] __do_fast_syscall_32+0x127/0x180 [ 1313.682654][T29243] do_fast_syscall_32+0x77/0xd0 [ 1313.682654][T29243] do_SYSENTER_32+0x73/0x90 [ 1313.682654][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1313.682654][T29243] [ 1313.682654][T29243] Uninit was stored to memory at: [ 1313.682654][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1313.682654][T29243] __msan_chain_origin+0x54/0xa0 [ 1313.682654][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.072528][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.072528][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.072528][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.072528][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.072528][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.072528][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.072528][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.072528][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.072528][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.072528][T29243] [ 1314.072528][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1314.072528][T29243] do_recvmmsg+0xbf/0x22d0 [ 1314.072528][T29243] do_recvmmsg+0xbf/0x22d0 [ 1314.408777][T29243] not chained 200000 origins [ 1314.413085][T29243] CPU: 1 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1314.413085][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.413085][T29243] Call Trace: [ 1314.413085][T29243] dump_stack+0x24c/0x2e0 [ 1314.413085][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1314.413085][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1314.413085][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1314.413085][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1314.413085][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1314.413085][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1314.413085][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1314.413085][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1314.413085][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1314.413085][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1314.413085][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1314.413085][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1314.413085][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1314.413085][T29243] ? _copy_from_user+0x1fd/0x300 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1314.413085][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1314.413085][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1314.413085][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1314.413085][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] RIP: 0023:0xf7fc7549 [ 1314.413085][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1314.413085][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1314.413085][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1314.413085][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1314.413085][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1314.413085][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1314.413085][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Uninit was stored to memory at: [ 1314.413085][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1314.413085][T29243] __msan_chain_origin+0x54/0xa0 [ 1314.413085][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1314.413085][T29243] get_compat_msghdr+0x108/0x2b0 [ 1314.413085][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1314.413085][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1314.413085][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1314.413085][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1314.413085][T29243] __do_fast_syscall_32+0x127/0x180 [ 1314.413085][T29243] do_fast_syscall_32+0x77/0xd0 [ 1314.413085][T29243] do_SYSENTER_32+0x73/0x90 [ 1314.413085][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1314.413085][T29243] [ 1314.413085][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1314.413085][T29243] do_recvmmsg+0xbf/0x22d0 [ 1314.413085][T29243] do_recvmmsg+0xbf/0x22d0 [ 1315.506351][T29244] not chained 210000 origins [ 1315.511065][T29244] CPU: 0 PID: 29244 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1315.512266][T29244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1315.512266][T29244] Call Trace: [ 1315.512266][T29244] dump_stack+0x24c/0x2e0 [ 1315.512266][T29244] kmsan_internal_chain_origin+0x6f/0x130 [ 1315.512266][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1315.512266][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1315.512266][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1315.512266][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1315.512266][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1315.512266][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1315.512266][T29244] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1315.512266][T29244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1315.512266][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1315.512266][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1315.512266][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1315.512266][T29244] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1315.512266][T29244] ? _copy_from_user+0x1fd/0x300 [ 1315.512266][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.512266][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.512266][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.512266][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.512266][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1315.512266][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1315.512266][T29244] ? kmsan_internal_set_origin+0x82/0xc0 [ 1315.512266][T29244] ? __msan_poison_alloca+0xec/0x110 [ 1315.512266][T29244] ? __sys_recvmmsg+0xb5/0x6f0 [ 1315.512266][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.512266][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.512266][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.512266][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.512266][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.512266][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.512266][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.512266][T29244] RIP: 0023:0xf7fc7549 [ 1315.512266][T29244] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1315.512266][T29244] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1315.512266][T29244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1315.512266][T29244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1315.512266][T29244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1315.512266][T29244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1315.512266][T29244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1315.512266][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Uninit was stored to memory at: [ 1315.780594][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1315.780594][T29244] __msan_chain_origin+0x54/0xa0 [ 1315.780594][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1315.780594][T29244] get_compat_msghdr+0x108/0x2b0 [ 1315.780594][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1315.780594][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1315.780594][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1315.780594][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1315.780594][T29244] __do_fast_syscall_32+0x127/0x180 [ 1315.780594][T29244] do_fast_syscall_32+0x77/0xd0 [ 1315.780594][T29244] do_SYSENTER_32+0x73/0x90 [ 1315.780594][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1315.780594][T29244] [ 1315.780594][T29244] Local variable ----msg_sys@do_recvmmsg created at: [ 1315.780594][T29244] do_recvmmsg+0xbf/0x22d0 [ 1315.780594][T29244] do_recvmmsg+0xbf/0x22d0 [ 1316.511767][T29243] not chained 220000 origins [ 1316.512410][T29243] CPU: 1 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1316.512410][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.531405][T29243] Call Trace: [ 1316.531405][T29243] dump_stack+0x24c/0x2e0 [ 1316.531405][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1316.531405][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1316.531405][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1316.531405][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1316.563705][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1316.563705][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1316.563705][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1316.563705][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1316.563705][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1316.592696][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1316.592696][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1316.592696][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1316.592696][T29243] ? _copy_from_user+0x1fd/0x300 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.592696][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1316.592696][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1316.592696][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.592696][T29243] RIP: 0023:0xf7fc7549 [ 1316.592696][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1316.592696][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1316.592696][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1316.592696][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1316.592696][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1316.592696][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1316.592696][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.797095][T29244] not chained 230000 origins [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] CPU: 0 PID: 29244 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] Call Trace: [ 1316.802293][T29244] dump_stack+0x24c/0x2e0 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] kmsan_internal_chain_origin+0x6f/0x130 [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.802293][T29244] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.802293][T29244] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.802293][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] ? kmsan_set_origin_checked+0xa2/0x100 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] ? _copy_from_user+0x1fd/0x300 [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] __msan_chain_origin+0x54/0xa0 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] get_compat_msghdr+0x108/0x2b0 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] ? kmsan_get_metadata+0x116/0x180 [ 1316.592696][T29243] [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.802293][T29244] ? kmsan_internal_set_origin+0x82/0xc0 [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.802293][T29244] ? __msan_poison_alloca+0xec/0x110 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.802293][T29244] ? __sys_recvmmsg+0xb5/0x6f0 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] __do_fast_syscall_32+0x127/0x180 [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] do_fast_syscall_32+0x77/0xd0 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] do_SYSENTER_32+0x73/0x90 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] RIP: 0023:0xf7fc7549 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] RSP: 002b:00000000f557f5fc EFLAGS: 00000296 [ 1316.592696][T29243] [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.802293][T29244] ORIG_RAX: 0000000000000151 [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.802293][T29244] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.802293][T29244] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] Uninit was stored to memory at: [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] __msan_chain_origin+0x54/0xa0 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] get_compat_msghdr+0x108/0x2b0 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1316.592696][T29243] [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.802293][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.802293][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] __do_fast_syscall_32+0x127/0x180 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] do_fast_syscall_32+0x77/0xd0 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] do_SYSENTER_32+0x73/0x90 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] [ 1316.802293][T29244] Uninit was stored to memory at: [ 1316.802293][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] __msan_chain_origin+0x54/0xa0 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] get_compat_msghdr+0x108/0x2b0 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1316.592696][T29243] [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.802293][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.802293][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] __do_fast_syscall_32+0x127/0x180 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] do_fast_syscall_32+0x77/0xd0 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] do_SYSENTER_32+0x73/0x90 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] [ 1316.802293][T29244] Uninit was stored to memory at: [ 1316.802293][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] __msan_chain_origin+0x54/0xa0 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] get_compat_msghdr+0x108/0x2b0 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1316.592696][T29243] [ 1316.592696][T29243] Uninit was stored to memory at: [ 1316.592696][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1316.802293][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.592696][T29243] __msan_chain_origin+0x54/0xa0 [ 1316.802293][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.592696][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1316.802293][T29244] __do_fast_syscall_32+0x127/0x180 [ 1316.592696][T29243] get_compat_msghdr+0x108/0x2b0 [ 1316.802293][T29244] do_fast_syscall_32+0x77/0xd0 [ 1316.592696][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1316.802293][T29244] do_SYSENTER_32+0x73/0x90 [ 1316.592696][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1316.802293][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.592696][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.802293][T29244] [ 1316.802293][T29244] Uninit was stored to memory at: [ 1316.802293][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1316.592696][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.802293][T29244] __msan_chain_origin+0x54/0xa0 [ 1316.592696][T29243] __do_fast_syscall_32+0x127/0x180 [ 1316.802293][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1316.592696][T29243] do_fast_syscall_32+0x77/0xd0 [ 1316.802293][T29244] get_compat_msghdr+0x108/0x2b0 [ 1316.592696][T29243] do_SYSENTER_32+0x73/0x90 [ 1316.802293][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1316.592696][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1316.802293][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1316.592696][T29243] [ 1316.592696][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1316.802293][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1316.592696][T29243] do_recvmmsg+0xbf/0x22d0 [ 1316.802293][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1316.592696][T29243] do_recvmmsg+0xbf/0x22d0 [ 1316.802293][T29244] __do_fast_syscall_32+0x127/0x180 [ 1317.779259][T29244] do_fast_syscall_32+0x77/0xd0 [ 1317.779259][T29244] do_SYSENTER_32+0x73/0x90 [ 1317.779259][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1317.779259][T29244] [ 1317.779259][T29244] Uninit was stored to memory at: [ 1317.779259][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1317.779259][T29244] __msan_chain_origin+0x54/0xa0 [ 1317.779259][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1317.779259][T29244] get_compat_msghdr+0x108/0x2b0 [ 1317.779259][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1317.779259][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1317.779259][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1317.779259][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1317.779259][T29244] __do_fast_syscall_32+0x127/0x180 [ 1317.779259][T29244] do_fast_syscall_32+0x77/0xd0 [ 1317.779259][T29244] do_SYSENTER_32+0x73/0x90 [ 1317.779259][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1317.779259][T29244] [ 1317.779259][T29244] Uninit was stored to memory at: [ 1317.779259][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1317.779259][T29244] __msan_chain_origin+0x54/0xa0 [ 1317.779259][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1317.779259][T29244] get_compat_msghdr+0x108/0x2b0 [ 1317.779259][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1317.779259][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1317.779259][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1317.779259][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1317.779259][T29244] __do_fast_syscall_32+0x127/0x180 [ 1317.779259][T29244] do_fast_syscall_32+0x77/0xd0 [ 1317.779259][T29244] do_SYSENTER_32+0x73/0x90 [ 1318.000075][T29243] not chained 240000 origins [ 1317.779259][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.002252][T29243] CPU: 1 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1317.779259][T29244] [ 1317.779259][T29244] Uninit was stored to memory at: [ 1317.779259][T29244] kmsan_internal_chain_origin+0xad/0x130 [ 1318.002252][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1317.779259][T29244] __msan_chain_origin+0x54/0xa0 [ 1318.002252][T29243] Call Trace: [ 1318.002252][T29243] dump_stack+0x24c/0x2e0 [ 1317.779259][T29244] __get_compat_msghdr+0x6db/0x9d0 [ 1318.002252][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1317.779259][T29244] get_compat_msghdr+0x108/0x2b0 [ 1318.002252][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1317.779259][T29244] do_recvmmsg+0xdc1/0x22d0 [ 1318.002252][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1317.779259][T29244] __sys_recvmmsg+0x519/0x6f0 [ 1318.002252][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1317.779259][T29244] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.002252][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1317.779259][T29244] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.002252][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1317.779259][T29244] __do_fast_syscall_32+0x127/0x180 [ 1318.002252][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1317.779259][T29244] do_fast_syscall_32+0x77/0xd0 [ 1318.002252][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1317.779259][T29244] do_SYSENTER_32+0x73/0x90 [ 1318.002252][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1317.779259][T29244] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.002252][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1317.779259][T29244] [ 1317.779259][T29244] Local variable ----msg_sys@do_recvmmsg created at: [ 1318.002252][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1317.779259][T29244] do_recvmmsg+0xbf/0x22d0 [ 1318.002252][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1317.779259][T29244] do_recvmmsg+0xbf/0x22d0 [ 1318.002252][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1318.181213][T29243] ? _copy_from_user+0x1fd/0x300 [ 1318.181213][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.181213][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.181213][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.181213][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.231946][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1318.231946][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1318.231946][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1318.231946][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1318.231946][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1318.231946][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.231946][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.231946][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.231946][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.231946][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.231946][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.231946][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.231946][T29243] RIP: 0023:0xf7fc7549 [ 1318.231946][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1318.231946][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1318.231946][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1318.231946][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1318.231946][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1318.231946][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1318.231946][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1318.231946][T29243] Uninit was stored to memory at: [ 1318.231946][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.231946][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.231946][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.231946][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.231946][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.231946][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.231946][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.231946][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.231946][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.231946][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.231946][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.231946][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.231946][T29243] [ 1318.231946][T29243] Uninit was stored to memory at: [ 1318.231946][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.231946][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.231946][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.231946][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.231946][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.231946][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.231946][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.231946][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.231946][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.231946][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.231946][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.231946][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.231946][T29243] [ 1318.231946][T29243] Uninit was stored to memory at: [ 1318.231946][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.231946][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.231946][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.231946][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.231946][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.231946][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.231946][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.231946][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.231946][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.231946][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.231946][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.231946][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.231946][T29243] [ 1318.231946][T29243] Uninit was stored to memory at: [ 1318.231946][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.231946][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.231946][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.231946][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.231946][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.231946][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.231946][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.231946][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.231946][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.642652][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.642652][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.642652][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.642652][T29243] [ 1318.642652][T29243] Uninit was stored to memory at: [ 1318.642652][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.642652][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.642652][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.642652][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.642652][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.642652][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.642652][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.642652][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.642652][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.642652][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.642652][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.642652][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.642652][T29243] [ 1318.642652][T29243] Uninit was stored to memory at: [ 1318.642652][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.642652][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.642652][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.642652][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.642652][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.642652][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.642652][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.642652][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.786611][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.786611][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.786611][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.786611][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.786611][T29243] [ 1318.786611][T29243] Uninit was stored to memory at: [ 1318.786611][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1318.786611][T29243] __msan_chain_origin+0x54/0xa0 [ 1318.786611][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1318.786611][T29243] get_compat_msghdr+0x108/0x2b0 [ 1318.786611][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1318.786611][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1318.786611][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1318.786611][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1318.786611][T29243] __do_fast_syscall_32+0x127/0x180 [ 1318.786611][T29243] do_fast_syscall_32+0x77/0xd0 [ 1318.786611][T29243] do_SYSENTER_32+0x73/0x90 [ 1318.786611][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1318.786611][T29243] [ 1318.786611][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1318.786611][T29243] do_recvmmsg+0xbf/0x22d0 [ 1318.786611][T29243] do_recvmmsg+0xbf/0x22d0 [ 1319.350179][T29243] not chained 250000 origins [ 1319.352244][T29243] CPU: 1 PID: 29243 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1319.362618][T29243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1319.362618][T29243] Call Trace: [ 1319.362618][T29243] dump_stack+0x24c/0x2e0 [ 1319.362618][T29243] kmsan_internal_chain_origin+0x6f/0x130 [ 1319.362618][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1319.362618][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1319.362618][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1319.362618][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1319.362618][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1319.362618][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1319.362618][T29243] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1319.362618][T29243] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1319.362618][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1319.362618][T29243] ? kmsan_set_origin_checked+0xa2/0x100 [ 1319.362618][T29243] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1319.362618][T29243] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1319.362618][T29243] ? _copy_from_user+0x1fd/0x300 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1319.362618][T29243] ? kmsan_get_metadata+0x116/0x180 [ 1319.362618][T29243] ? kmsan_internal_set_origin+0x82/0xc0 [ 1319.362618][T29243] ? __msan_poison_alloca+0xec/0x110 [ 1319.362618][T29243] ? __sys_recvmmsg+0xb5/0x6f0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] RIP: 0023:0xf7fc7549 [ 1319.362618][T29243] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1319.362618][T29243] RSP: 002b:00000000f55a05fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1319.362618][T29243] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1319.362618][T29243] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1319.362618][T29243] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1319.362618][T29243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1319.362618][T29243] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Uninit was stored to memory at: [ 1319.362618][T29243] kmsan_internal_chain_origin+0xad/0x130 [ 1319.362618][T29243] __msan_chain_origin+0x54/0xa0 [ 1319.362618][T29243] __get_compat_msghdr+0x6db/0x9d0 [ 1319.362618][T29243] get_compat_msghdr+0x108/0x2b0 [ 1319.362618][T29243] do_recvmmsg+0xdc1/0x22d0 [ 1319.362618][T29243] __sys_recvmmsg+0x519/0x6f0 [ 1319.362618][T29243] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1319.362618][T29243] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1319.362618][T29243] __do_fast_syscall_32+0x127/0x180 [ 1319.362618][T29243] do_fast_syscall_32+0x77/0xd0 [ 1319.362618][T29243] do_SYSENTER_32+0x73/0x90 [ 1319.362618][T29243] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1319.362618][T29243] [ 1319.362618][T29243] Local variable ----msg_sys@do_recvmmsg created at: [ 1319.362618][T29243] do_recvmmsg+0xbf/0x22d0 [ 1319.362618][T29243] do_recvmmsg+0xbf/0x22d0 00:25:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 00:25:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) eventfd2(0x0, 0x0) epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) prlimit64(0x0, 0xe, &(0x7f0000000180)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 00:25:07 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000008040), 0xffffffffffffffff) 00:25:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="40000000a2fb77"], 0x40}}, 0x0) 00:25:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:25:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 00:25:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'xfrm0\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 00:25:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200001, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 00:25:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000240)) 00:25:07 executing program 4: io_setup(0x1f, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3938700}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x676f]}, 0x8}) [ 1320.850859][ T35] audit: type=1326 audit(1625790307.713:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29310 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fc7549 code=0x0 00:25:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@raw=[@alu, @call, @exit, @generic, @func], &(0x7f0000000040)='syzkaller\x00', 0x40, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:25:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x4f09b87faca28895, 0x4) 00:25:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) [ 1321.708242][ T35] audit: type=1326 audit(1625790308.573:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29310 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=403 compat=1 ip=0xf7fc7549 code=0x0 00:25:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) 00:25:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x6, 0xff, 0xc50c}) 00:25:08 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000340), 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) syz_usb_connect$printer(0x3, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x0, 0xe1}}}}}]}}]}}, 0x0) 00:25:08 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 00:25:08 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/block/loop11', 0xe000, 0x0) 00:25:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ebe033f6ff892deb"}) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) [ 1322.136843][T29342] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 1322.382470][ T7] usb 5-1: new high-speed USB device number 7 using dummy_hcd 00:25:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) 00:25:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x4c00) 00:25:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x204800, 0x0) fcntl$setstatus(r0, 0x4, 0x0) [ 1322.632583][ T7] usb 5-1: Using ep0 maxpacket: 8 00:25:09 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f00000001c0)) [ 1322.754088][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1322.926699][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 1322.936472][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1322.944915][ T7] usb 5-1: Product: syz [ 1322.949478][ T7] usb 5-1: Manufacturer: syz [ 1322.954545][ T7] usb 5-1: SerialNumber: syz 00:25:10 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x51, 0x2}, @ramp}) r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) [ 1323.165808][T29340] raw-gadget gadget: fail, usb_ep_enable returned -22 00:25:10 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x4b6c, &(0x7f0000000040)) 00:25:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x5, 0x0, &(0x7f0000000580)) 00:25:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x18}}, 0x0) 00:25:10 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 00:25:10 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000086c0), 0xffffffffffffffff) [ 1323.660746][ T3708] usb 5-1: USB disconnect, device number 7 00:25:10 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "462a88f76c853c3d2f68912af0311bb241b391"}) 00:25:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x844, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 00:25:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x10000040, 0x1, 0xff4c, 0x7f, 0x0, 0xe7, 0x400, 0x7fffffff}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8020, &(0x7f0000000400)={[], [{@smackfsroot={'smackfsroot', 0x3d, '#&{)*'}}, {@obj_type={'obj_type', 0x3d, '/dev/loop-control\x00'}}, {@measure}]}) [ 1324.280399][T29404] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:25:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x1) [ 1324.309716][T29406] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 00:25:11 executing program 4: mknodat$loop(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x0) openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x20040, 0x0) openat$dir(0xffffff9c, &(0x7f0000005e40)='./file0\x00', 0x2, 0x0) 00:25:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "ebe033f6ff892deb"}) ioctl$KDGETLED(r0, 0x5424, &(0x7f0000000040)) [ 1324.797749][T29416] EXT4-fs (sda1): Unrecognized mount option "smackfsroot=#&{)*" or missing value 00:25:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0xc, "ebe033f6ff892deb"}) 00:25:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x20, r1, 0x1, 0x0, 0x0, {{0x5}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0xc, 0x3, 0x0, 0x1, [{0x8, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x4}}]}]}, 0x20}}, 0x0) 00:25:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x2c, 0x0, &(0x7f0000000580)) 00:25:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x10, &(0x7f0000000540)=ANY=[@ANYRES32=r0], &(0x7f0000000100)='GPL\x00', 0x1, 0x89, &(0x7f0000000300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1325.456419][T29427] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:25:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) [ 1325.557794][T29431] EXT4-fs (sda1): Unrecognized mount option "smackfsroot=#&{)*" or missing value [ 1325.565339][T29434] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 00:25:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@fmask}]}) 00:25:12 executing program 3: io_setup(0x1f, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}) 00:25:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x11, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xd5, &(0x7f0000000080)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 1326.397409][T29413] not chained 260000 origins [ 1326.402047][T29413] CPU: 0 PID: 29413 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1326.402279][T29413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1326.402279][T29413] Call Trace: [ 1326.402279][T29413] dump_stack+0x24c/0x2e0 [ 1326.402279][T29413] kmsan_internal_chain_origin+0x6f/0x130 [ 1326.402279][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1326.402279][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1326.402279][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1326.402279][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1326.402279][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1326.402279][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1326.402279][T29413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1326.402279][T29413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1326.402279][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1326.402279][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1326.402279][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1326.402279][T29413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1326.402279][T29413] ? _copy_from_user+0x1fd/0x300 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1326.402279][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1326.402279][T29413] ? kmsan_internal_set_origin+0x82/0xc0 [ 1326.402279][T29413] ? __msan_poison_alloca+0xec/0x110 [ 1326.402279][T29413] ? __sys_recvmmsg+0xb5/0x6f0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] RIP: 0023:0xf7f66549 [ 1326.402279][T29413] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1326.402279][T29413] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1326.402279][T29413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1326.402279][T29413] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1326.402279][T29413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1326.402279][T29413] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1326.402279][T29413] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Uninit was stored to memory at: [ 1326.402279][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1326.402279][T29413] __msan_chain_origin+0x54/0xa0 [ 1326.402279][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1326.402279][T29413] get_compat_msghdr+0x108/0x2b0 [ 1326.402279][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1326.402279][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1326.402279][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1326.402279][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1326.402279][T29413] __do_fast_syscall_32+0x127/0x180 [ 1326.402279][T29413] do_fast_syscall_32+0x77/0xd0 [ 1326.402279][T29413] do_SYSENTER_32+0x73/0x90 [ 1326.402279][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1326.402279][T29413] [ 1326.402279][T29413] Local variable ----msg_sys@do_recvmmsg created at: [ 1326.402279][T29413] do_recvmmsg+0xbf/0x22d0 [ 1326.402279][T29413] do_recvmmsg+0xbf/0x22d0 [ 1327.748598][T29413] not chained 270000 origins [ 1327.752249][T29413] CPU: 1 PID: 29413 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1327.752249][T29413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1327.762467][T29413] Call Trace: [ 1327.762467][T29413] dump_stack+0x24c/0x2e0 [ 1327.762467][T29413] kmsan_internal_chain_origin+0x6f/0x130 [ 1327.762467][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1327.762467][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1327.762467][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1327.762467][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1327.762467][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1327.762467][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1327.762467][T29413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1327.762467][T29413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1327.762467][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1327.762467][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1327.762467][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1327.762467][T29413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1327.762467][T29413] ? _copy_from_user+0x1fd/0x300 [ 1327.762467][T29413] __msan_chain_origin+0x54/0xa0 [ 1327.762467][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1327.762467][T29413] get_compat_msghdr+0x108/0x2b0 [ 1327.762467][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1327.762467][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1327.762467][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1327.762467][T29413] ? kmsan_internal_set_origin+0x82/0xc0 [ 1327.762467][T29413] ? __msan_poison_alloca+0xec/0x110 [ 1327.762467][T29413] ? __sys_recvmmsg+0xb5/0x6f0 [ 1327.762467][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1327.762467][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1327.762467][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1327.922516][T29413] __do_fast_syscall_32+0x127/0x180 [ 1327.922516][T29413] do_fast_syscall_32+0x77/0xd0 [ 1327.922516][T29413] do_SYSENTER_32+0x73/0x90 [ 1327.922516][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1327.922516][T29413] RIP: 0023:0xf7f66549 [ 1327.922516][T29413] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1327.922516][T29413] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1327.922516][T29413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1327.922516][T29413] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1327.922516][T29413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1327.922516][T29413] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1327.922516][T29413] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1328.012564][T29413] Uninit was stored to memory at: [ 1328.012564][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.012564][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.012564][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.012564][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.042442][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.042442][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.042442][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.042442][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.042442][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.042442][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.072634][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.072634][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.082801][T29413] [ 1328.082801][T29413] Uninit was stored to memory at: [ 1328.082801][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.093674][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.103610][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.103610][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.103610][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.103610][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.103610][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.103610][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.132585][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.132585][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.132585][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.132585][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.132585][T29413] [ 1328.132585][T29413] Uninit was stored to memory at: [ 1328.132585][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.132585][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.132585][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.132585][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.132585][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.132585][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.132585][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.132585][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.132585][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.132585][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.132585][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.132585][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.132585][T29413] [ 1328.132585][T29413] Uninit was stored to memory at: [ 1328.132585][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.132585][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.132585][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.132585][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.132585][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.132585][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.132585][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.132585][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.132585][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.132585][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.132585][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.132585][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.132585][T29413] [ 1328.132585][T29413] Uninit was stored to memory at: [ 1328.132585][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.132585][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.132585][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.132585][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.132585][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.132585][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.132585][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.132585][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.132585][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.132585][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.132585][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.132585][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.132585][T29413] [ 1328.132585][T29413] Uninit was stored to memory at: [ 1328.132585][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.132585][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.132585][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.132585][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.132585][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.402589][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.402589][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.402589][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.402589][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.402589][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.402589][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.402589][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.402589][T29413] [ 1328.402589][T29413] Uninit was stored to memory at: [ 1328.402589][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1328.402589][T29413] __msan_chain_origin+0x54/0xa0 [ 1328.402589][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1328.402589][T29413] get_compat_msghdr+0x108/0x2b0 [ 1328.402589][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1328.402589][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1328.402589][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1328.402589][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1328.492501][T29413] __do_fast_syscall_32+0x127/0x180 [ 1328.492501][T29413] do_fast_syscall_32+0x77/0xd0 [ 1328.492501][T29413] do_SYSENTER_32+0x73/0x90 [ 1328.492501][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1328.492501][T29413] [ 1328.492501][T29413] Local variable ----msg_sys@do_recvmmsg created at: [ 1328.522532][T29413] do_recvmmsg+0xbf/0x22d0 [ 1328.522532][T29413] do_recvmmsg+0xbf/0x22d0 [ 1329.009775][T29413] not chained 280000 origins [ 1329.012263][T29413] CPU: 1 PID: 29413 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1329.012263][T29413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1329.012263][T29413] Call Trace: [ 1329.012263][T29413] dump_stack+0x24c/0x2e0 [ 1329.037347][T29413] kmsan_internal_chain_origin+0x6f/0x130 [ 1329.037347][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1329.037347][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1329.037347][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1329.037347][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1329.037347][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1329.037347][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1329.037347][T29413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1329.037347][T29413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1329.037347][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1329.037347][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1329.037347][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1329.037347][T29413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1329.037347][T29413] ? _copy_from_user+0x1fd/0x300 [ 1329.037347][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.122525][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.122525][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.122525][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.122525][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1329.122525][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1329.122525][T29413] ? kmsan_internal_set_origin+0x82/0xc0 [ 1329.122525][T29413] ? __msan_poison_alloca+0xec/0x110 [ 1329.122525][T29413] ? __sys_recvmmsg+0xb5/0x6f0 [ 1329.122525][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.122525][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.122525][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.180847][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.180847][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.180847][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.180847][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.180847][T29413] RIP: 0023:0xf7f66549 [ 1329.180847][T29413] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1329.180847][T29413] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1329.180847][T29413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1329.180847][T29413] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1329.180847][T29413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1329.180847][T29413] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1329.180847][T29413] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1329.180847][T29413] Uninit was stored to memory at: [ 1329.180847][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.287690][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.287690][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.287690][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.287690][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.287690][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.287690][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.287690][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.287690][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.287690][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Uninit was stored to memory at: [ 1329.332562][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.332562][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.332562][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.332562][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.332562][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.332562][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.332562][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.332562][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.332562][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.332562][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Uninit was stored to memory at: [ 1329.332562][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.332562][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.332562][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.332562][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.332562][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.332562][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.332562][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.332562][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.332562][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.332562][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Uninit was stored to memory at: [ 1329.332562][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.332562][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.332562][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.332562][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.332562][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.332562][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.332562][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.332562][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.332562][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.332562][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Uninit was stored to memory at: [ 1329.332562][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.332562][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.332562][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.332562][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.332562][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.332562][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.332562][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.332562][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.332562][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.332562][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Uninit was stored to memory at: [ 1329.332562][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.332562][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.332562][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.332562][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.332562][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.332562][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.332562][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.332562][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.332562][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.332562][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Uninit was stored to memory at: [ 1329.332562][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1329.332562][T29413] __msan_chain_origin+0x54/0xa0 [ 1329.332562][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1329.332562][T29413] get_compat_msghdr+0x108/0x2b0 [ 1329.332562][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1329.332562][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1329.332562][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1329.332562][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1329.332562][T29413] __do_fast_syscall_32+0x127/0x180 [ 1329.332562][T29413] do_fast_syscall_32+0x77/0xd0 [ 1329.332562][T29413] do_SYSENTER_32+0x73/0x90 [ 1329.332562][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1329.332562][T29413] [ 1329.332562][T29413] Local variable ----msg_sys@do_recvmmsg created at: [ 1329.332562][T29413] do_recvmmsg+0xbf/0x22d0 [ 1329.332562][T29413] do_recvmmsg+0xbf/0x22d0 [ 1330.334343][T29413] not chained 290000 origins [ 1330.339072][T29413] CPU: 0 PID: 29413 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1330.342286][T29413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1330.342286][T29413] Call Trace: [ 1330.342286][T29413] dump_stack+0x24c/0x2e0 [ 1330.342286][T29413] kmsan_internal_chain_origin+0x6f/0x130 [ 1330.342286][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1330.342286][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1330.342286][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1330.387790][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1330.387790][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1330.387790][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1330.387790][T29413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1330.387790][T29413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1330.387790][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1330.387790][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1330.387790][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1330.387790][T29413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1330.387790][T29413] ? _copy_from_user+0x1fd/0x300 [ 1330.387790][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.387790][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.451754][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.451754][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.451754][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1330.451754][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1330.451754][T29413] ? kmsan_internal_set_origin+0x82/0xc0 [ 1330.451754][T29413] ? __msan_poison_alloca+0xec/0x110 [ 1330.485740][T29413] ? __sys_recvmmsg+0xb5/0x6f0 [ 1330.485740][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.485740][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] RIP: 0023:0xf7f66549 [ 1330.500591][T29413] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1330.500591][T29413] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1330.500591][T29413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1330.500591][T29413] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1330.500591][T29413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1330.500591][T29413] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1330.500591][T29413] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Uninit was stored to memory at: [ 1330.500591][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1330.500591][T29413] __msan_chain_origin+0x54/0xa0 [ 1330.500591][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1330.500591][T29413] get_compat_msghdr+0x108/0x2b0 [ 1330.500591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1330.500591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1330.500591][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1330.500591][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1330.500591][T29413] __do_fast_syscall_32+0x127/0x180 [ 1330.500591][T29413] do_fast_syscall_32+0x77/0xd0 [ 1330.500591][T29413] do_SYSENTER_32+0x73/0x90 [ 1330.500591][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1330.500591][T29413] [ 1330.500591][T29413] Local variable ----msg_sys@do_recvmmsg created at: [ 1330.500591][T29413] do_recvmmsg+0xbf/0x22d0 [ 1330.500591][T29413] do_recvmmsg+0xbf/0x22d0 [ 1331.369487][T29413] not chained 300000 origins [ 1331.372300][T29413] CPU: 0 PID: 29413 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1331.372300][T29413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1331.372300][T29413] Call Trace: [ 1331.372300][T29413] dump_stack+0x24c/0x2e0 [ 1331.372300][T29413] kmsan_internal_chain_origin+0x6f/0x130 [ 1331.372300][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1331.372300][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1331.372300][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1331.372300][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1331.372300][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1331.372300][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1331.372300][T29413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1331.372300][T29413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1331.372300][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1331.372300][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1331.372300][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1331.372300][T29413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1331.372300][T29413] ? _copy_from_user+0x1fd/0x300 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1331.372300][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1331.372300][T29413] ? kmsan_internal_set_origin+0x82/0xc0 [ 1331.372300][T29413] ? __msan_poison_alloca+0xec/0x110 [ 1331.372300][T29413] ? __sys_recvmmsg+0xb5/0x6f0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] RIP: 0023:0xf7f66549 [ 1331.372300][T29413] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1331.372300][T29413] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1331.372300][T29413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1331.372300][T29413] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1331.372300][T29413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1331.372300][T29413] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1331.372300][T29413] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Uninit was stored to memory at: [ 1331.372300][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1331.372300][T29413] __msan_chain_origin+0x54/0xa0 [ 1331.372300][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1331.372300][T29413] get_compat_msghdr+0x108/0x2b0 [ 1331.372300][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1331.372300][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1331.372300][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1331.372300][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1331.372300][T29413] __do_fast_syscall_32+0x127/0x180 [ 1331.372300][T29413] do_fast_syscall_32+0x77/0xd0 [ 1331.372300][T29413] do_SYSENTER_32+0x73/0x90 [ 1331.372300][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1331.372300][T29413] [ 1331.372300][T29413] Local variable ----msg_sys@do_recvmmsg created at: [ 1331.372300][T29413] do_recvmmsg+0xbf/0x22d0 [ 1331.372300][T29413] do_recvmmsg+0xbf/0x22d0 [ 1332.380329][T29413] not chained 310000 origins [ 1332.382255][T29413] CPU: 1 PID: 29413 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1332.382255][T29413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1332.400125][T29413] Call Trace: [ 1332.400125][T29413] dump_stack+0x24c/0x2e0 [ 1332.400125][T29413] kmsan_internal_chain_origin+0x6f/0x130 [ 1332.400125][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1332.400125][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1332.400125][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1332.400125][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1332.400125][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1332.400125][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1332.400125][T29413] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1332.400125][T29413] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1332.400125][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1332.400125][T29413] ? kmsan_set_origin_checked+0xa2/0x100 [ 1332.400125][T29413] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1332.400125][T29413] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1332.400125][T29413] ? _copy_from_user+0x1fd/0x300 [ 1332.400125][T29413] __msan_chain_origin+0x54/0xa0 [ 1332.400125][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1332.400125][T29413] get_compat_msghdr+0x108/0x2b0 [ 1332.400125][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1332.400125][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1332.400125][T29413] ? kmsan_get_metadata+0x116/0x180 [ 1332.400125][T29413] ? kmsan_internal_set_origin+0x82/0xc0 [ 1332.400125][T29413] ? __msan_poison_alloca+0xec/0x110 [ 1332.400125][T29413] ? __sys_recvmmsg+0xb5/0x6f0 [ 1332.400125][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1332.400125][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1332.400125][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1332.400125][T29413] __do_fast_syscall_32+0x127/0x180 [ 1332.400125][T29413] do_fast_syscall_32+0x77/0xd0 [ 1332.400125][T29413] do_SYSENTER_32+0x73/0x90 [ 1332.400125][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1332.400125][T29413] RIP: 0023:0xf7f66549 [ 1332.400125][T29413] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1332.400125][T29413] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1332.400125][T29413] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1332.400125][T29413] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1332.400125][T29413] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1332.400125][T29413] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1332.642464][T29413] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1332.642464][T29413] Uninit was stored to memory at: [ 1332.642464][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1332.642464][T29413] __msan_chain_origin+0x54/0xa0 [ 1332.642464][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1332.642464][T29413] get_compat_msghdr+0x108/0x2b0 [ 1332.642464][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1332.642464][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1332.642464][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1332.642464][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1332.642464][T29413] __do_fast_syscall_32+0x127/0x180 [ 1332.642464][T29413] do_fast_syscall_32+0x77/0xd0 [ 1332.642464][T29413] do_SYSENTER_32+0x73/0x90 [ 1332.642464][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1332.642464][T29413] [ 1332.642464][T29413] Uninit was stored to memory at: [ 1332.642464][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1332.642464][T29413] __msan_chain_origin+0x54/0xa0 [ 1332.642464][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1332.642464][T29413] get_compat_msghdr+0x108/0x2b0 [ 1332.642464][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1332.642464][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1332.642464][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1332.642464][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1332.642464][T29413] __do_fast_syscall_32+0x127/0x180 [ 1332.642464][T29413] do_fast_syscall_32+0x77/0xd0 [ 1332.642464][T29413] do_SYSENTER_32+0x73/0x90 [ 1332.642464][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1332.642464][T29413] [ 1332.642464][T29413] Uninit was stored to memory at: [ 1332.642464][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1332.802665][T29413] __msan_chain_origin+0x54/0xa0 [ 1332.802665][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1332.802665][T29413] get_compat_msghdr+0x108/0x2b0 [ 1332.802665][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1332.802665][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1332.802665][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1332.802665][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1332.802665][T29413] __do_fast_syscall_32+0x127/0x180 [ 1332.802665][T29413] do_fast_syscall_32+0x77/0xd0 [ 1332.802665][T29413] do_SYSENTER_32+0x73/0x90 [ 1332.802665][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1332.802665][T29413] [ 1332.802665][T29413] Uninit was stored to memory at: [ 1332.802665][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1332.802665][T29413] __msan_chain_origin+0x54/0xa0 [ 1332.802665][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1332.882548][T29413] get_compat_msghdr+0x108/0x2b0 [ 1332.882548][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1332.882548][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1332.882548][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1332.882548][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1332.882548][T29413] __do_fast_syscall_32+0x127/0x180 [ 1332.882548][T29413] do_fast_syscall_32+0x77/0xd0 [ 1332.882548][T29413] do_SYSENTER_32+0x73/0x90 [ 1332.926085][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1332.932395][T29413] [ 1332.932395][T29413] Uninit was stored to memory at: [ 1332.932395][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1332.942452][T29413] __msan_chain_origin+0x54/0xa0 [ 1332.948821][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1332.956302][T29413] get_compat_msghdr+0x108/0x2b0 [ 1332.956302][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1332.962784][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1332.962784][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1332.972394][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1332.982624][T29413] __do_fast_syscall_32+0x127/0x180 [ 1332.982624][T29413] do_fast_syscall_32+0x77/0xd0 [ 1332.992484][T29413] do_SYSENTER_32+0x73/0x90 [ 1332.992484][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.002439][T29413] [ 1333.002439][T29413] Uninit was stored to memory at: [ 1333.012619][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1333.012619][T29413] __msan_chain_origin+0x54/0xa0 [ 1333.022490][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1333.022490][T29413] get_compat_msghdr+0x108/0x2b0 [ 1333.032591][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1333.032591][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1333.042701][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.042701][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.052373][T29413] __do_fast_syscall_32+0x127/0x180 [ 1333.052373][T29413] do_fast_syscall_32+0x77/0xd0 [ 1333.052373][T29413] do_SYSENTER_32+0x73/0x90 [ 1333.066323][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.072590][T29413] [ 1333.072590][T29413] Uninit was stored to memory at: [ 1333.082444][T29413] kmsan_internal_chain_origin+0xad/0x130 [ 1333.082444][T29413] __msan_chain_origin+0x54/0xa0 [ 1333.092853][T29413] __get_compat_msghdr+0x6db/0x9d0 [ 1333.092853][T29413] get_compat_msghdr+0x108/0x2b0 [ 1333.102574][T29413] do_recvmmsg+0xdc1/0x22d0 [ 1333.102574][T29413] __sys_recvmmsg+0x519/0x6f0 [ 1333.112389][T29413] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1333.112389][T29413] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1333.122422][T29413] __do_fast_syscall_32+0x127/0x180 [ 1333.122422][T29413] do_fast_syscall_32+0x77/0xd0 [ 1333.132637][T29413] do_SYSENTER_32+0x73/0x90 [ 1333.132637][T29413] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1333.142430][T29413] [ 1333.142430][T29413] Local variable ----msg_sys@do_recvmmsg created at: [ 1333.153845][T29413] do_recvmmsg+0xbf/0x22d0 [ 1333.153845][T29413] do_recvmmsg+0xbf/0x22d0 00:25:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r3, 0x0, 0x3f00000000000000, 0x4) 00:25:20 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0xc01, 0x3, 0x280, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1e8, 0x3c8, 0x3c8, 0x1e8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00', 0x2}, {'vxcan1\x00'}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 00:25:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x30, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x29, 0x1, "13607dc686a34d3e05bdec1b9753e3df64a5c03e78b4d420b0b085f79ee2ff4e9253a1a802"}}]}]}, 0x48}}, 0x0) 00:25:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x844}, 0x40) 00:25:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000040)=[{r0, 0x9215}, {r1}], 0x2, 0x0) 00:25:20 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x10) fallocate(r0, 0x0, 0x0, 0x80019c) [ 1333.702905][T29468] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1333.711494][T29468] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:20 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480), 0x8}) [ 1333.842722][T29472] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1333.850929][T29472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:25:20 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000180), 0x0, 0x0) bind$netlink(r0, 0x0, 0x0) 00:25:20 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_es_lookup_extent_enter\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./bus\x00', 0xc) ftruncate(r3, 0x208202) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:25:20 executing program 4: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000100)) 00:25:20 executing program 0: io_setup(0x0, &(0x7f0000000100)) io_setup(0x0, &(0x7f00000001c0)) [ 1334.447366][ T35] audit: type=1800 audit(1625790321.313:47): pid=29486 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14115 res=0 errno=0 00:25:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0x0) [ 1335.073716][T29475] not chained 320000 origins [ 1335.078339][T29475] CPU: 1 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1335.082323][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1335.082323][T29475] Call Trace: [ 1335.082323][T29475] dump_stack+0x24c/0x2e0 [ 1335.082323][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1335.082323][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1335.082323][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1335.082323][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1335.082323][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1335.082323][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1335.082323][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1335.082323][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1335.082323][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1335.082323][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1335.082323][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1335.082323][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1335.082323][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1335.082323][T29475] ? _copy_from_user+0x1fd/0x300 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1335.082323][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1335.082323][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1335.082323][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1335.082323][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1335.082323][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] RIP: 0023:0xf7f66549 [ 1335.082323][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1335.082323][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1335.082323][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1335.082323][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1335.082323][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1335.082323][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1335.082323][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Uninit was stored to memory at: [ 1335.082323][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1335.082323][T29475] __msan_chain_origin+0x54/0xa0 [ 1335.082323][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1335.082323][T29475] get_compat_msghdr+0x108/0x2b0 [ 1335.082323][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1335.082323][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1335.082323][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1335.082323][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1335.082323][T29475] __do_fast_syscall_32+0x127/0x180 [ 1335.082323][T29475] do_fast_syscall_32+0x77/0xd0 [ 1335.082323][T29475] do_SYSENTER_32+0x73/0x90 [ 1335.082323][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1335.082323][T29475] [ 1335.082323][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1335.082323][T29475] do_recvmmsg+0xbf/0x22d0 [ 1335.082323][T29475] do_recvmmsg+0xbf/0x22d0 [ 1335.983017][ T35] audit: type=1800 audit(1625790322.843:48): pid=29494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14115 res=0 errno=0 [ 1336.538451][T29475] not chained 330000 origins [ 1336.542283][T29475] CPU: 0 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1336.542283][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1336.542283][T29475] Call Trace: [ 1336.542283][T29475] dump_stack+0x24c/0x2e0 [ 1336.542283][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1336.542283][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1336.542283][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1336.542283][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1336.542283][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1336.542283][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1336.542283][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1336.542283][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1336.542283][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1336.542283][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1336.542283][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1336.542283][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1336.542283][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1336.542283][T29475] ? _copy_from_user+0x1fd/0x300 [ 1336.542283][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.542283][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.542283][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.542283][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.542283][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1336.542283][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1336.542283][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1336.542283][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1336.542283][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1336.542283][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1336.542283][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.542283][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.542283][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.542283][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.542283][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.542283][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.542283][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.542283][T29475] RIP: 0023:0xf7f66549 [ 1336.542283][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1336.542283][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1336.542283][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1336.777553][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1336.777553][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1336.800738][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1336.801761][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Uninit was stored to memory at: [ 1336.801761][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1336.801761][T29475] __msan_chain_origin+0x54/0xa0 [ 1336.801761][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1336.801761][T29475] get_compat_msghdr+0x108/0x2b0 [ 1336.801761][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1336.801761][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1336.801761][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1336.801761][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1336.801761][T29475] __do_fast_syscall_32+0x127/0x180 [ 1336.801761][T29475] do_fast_syscall_32+0x77/0xd0 [ 1336.801761][T29475] do_SYSENTER_32+0x73/0x90 [ 1336.801761][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1336.801761][T29475] [ 1336.801761][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1336.801761][T29475] do_recvmmsg+0xbf/0x22d0 [ 1336.801761][T29475] do_recvmmsg+0xbf/0x22d0 [ 1337.587446][T29475] not chained 340000 origins [ 1337.592181][T29475] CPU: 0 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1337.592280][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1337.592280][T29475] Call Trace: [ 1337.592280][T29475] dump_stack+0x24c/0x2e0 [ 1337.592280][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1337.592280][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1337.592280][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1337.592280][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1337.592280][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1337.592280][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1337.592280][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1337.657742][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1337.658982][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1337.658982][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1337.658982][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1337.658982][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1337.658982][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1337.658982][T29475] ? _copy_from_user+0x1fd/0x300 [ 1337.658982][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.658982][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.658982][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.658982][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.658982][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1337.658982][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1337.658982][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1337.658982][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1337.658982][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1337.658982][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1337.658982][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.658982][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.658982][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.658982][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.658982][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.658982][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.658982][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.658982][T29475] RIP: 0023:0xf7f66549 [ 1337.658982][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1337.658982][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1337.658982][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1337.658982][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1337.658982][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1337.658982][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1337.658982][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1337.658982][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Uninit was stored to memory at: [ 1337.863963][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1337.863963][T29475] __msan_chain_origin+0x54/0xa0 [ 1337.863963][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1337.863963][T29475] get_compat_msghdr+0x108/0x2b0 [ 1337.863963][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1337.863963][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1337.863963][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1337.863963][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1337.863963][T29475] __do_fast_syscall_32+0x127/0x180 [ 1337.863963][T29475] do_fast_syscall_32+0x77/0xd0 [ 1337.863963][T29475] do_SYSENTER_32+0x73/0x90 [ 1337.863963][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1337.863963][T29475] [ 1337.863963][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1337.863963][T29475] do_recvmmsg+0xbf/0x22d0 [ 1337.863963][T29475] do_recvmmsg+0xbf/0x22d0 [ 1338.585774][T29475] not chained 350000 origins [ 1338.592028][T29475] CPU: 0 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1338.592327][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1338.592327][T29475] Call Trace: [ 1338.592327][T29475] dump_stack+0x24c/0x2e0 [ 1338.592327][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1338.592327][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1338.592327][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1338.592327][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1338.592327][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1338.592327][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1338.592327][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1338.592327][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1338.592327][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1338.592327][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1338.592327][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1338.592327][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1338.592327][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1338.592327][T29475] ? _copy_from_user+0x1fd/0x300 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1338.592327][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1338.592327][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1338.592327][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1338.592327][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1338.592327][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] RIP: 0023:0xf7f66549 [ 1338.592327][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1338.592327][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1338.592327][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1338.592327][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1338.592327][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1338.592327][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1338.592327][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Uninit was stored to memory at: [ 1338.592327][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1338.592327][T29475] __msan_chain_origin+0x54/0xa0 [ 1338.592327][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1338.592327][T29475] get_compat_msghdr+0x108/0x2b0 [ 1338.592327][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1338.592327][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1338.592327][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1338.592327][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1338.592327][T29475] __do_fast_syscall_32+0x127/0x180 [ 1338.592327][T29475] do_fast_syscall_32+0x77/0xd0 [ 1338.592327][T29475] do_SYSENTER_32+0x73/0x90 [ 1338.592327][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1338.592327][T29475] [ 1338.592327][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1338.592327][T29475] do_recvmmsg+0xbf/0x22d0 [ 1338.592327][T29475] do_recvmmsg+0xbf/0x22d0 [ 1339.657777][T29475] not chained 360000 origins [ 1339.662249][T29475] CPU: 1 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1339.662249][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1339.662249][T29475] Call Trace: [ 1339.662249][T29475] dump_stack+0x24c/0x2e0 [ 1339.662249][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1339.662249][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1339.662249][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1339.705365][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1339.708644][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1339.708644][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1339.708644][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1339.708644][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1339.708644][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1339.708644][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1339.708644][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1339.708644][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1339.708644][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1339.708644][T29475] ? _copy_from_user+0x1fd/0x300 [ 1339.708644][T29475] __msan_chain_origin+0x54/0xa0 [ 1339.708644][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1339.708644][T29475] get_compat_msghdr+0x108/0x2b0 [ 1339.708644][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1339.708644][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1339.708644][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1339.708644][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1339.708644][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1339.808566][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1339.809625][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1339.809625][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1339.809625][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1339.809625][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1339.809625][T29475] __do_fast_syscall_32+0x127/0x180 [ 1339.809625][T29475] do_fast_syscall_32+0x77/0xd0 [ 1339.809625][T29475] do_SYSENTER_32+0x73/0x90 [ 1339.809625][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1339.809625][T29475] RIP: 0023:0xf7f66549 [ 1339.809625][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1339.809625][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1339.809625][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1339.809625][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1339.809625][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1339.809625][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1339.809625][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1339.809625][T29475] Uninit was stored to memory at: [ 1339.809625][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1339.809625][T29475] __msan_chain_origin+0x54/0xa0 [ 1339.809625][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1339.809625][T29475] get_compat_msghdr+0x108/0x2b0 [ 1339.809625][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1339.809625][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1339.809625][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1339.809625][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1339.809625][T29475] __do_fast_syscall_32+0x127/0x180 [ 1339.809625][T29475] do_fast_syscall_32+0x77/0xd0 [ 1339.809625][T29475] do_SYSENTER_32+0x73/0x90 [ 1339.809625][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1339.809625][T29475] [ 1339.809625][T29475] Uninit was stored to memory at: [ 1339.809625][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1339.809625][T29475] __msan_chain_origin+0x54/0xa0 [ 1339.809625][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1339.809625][T29475] get_compat_msghdr+0x108/0x2b0 [ 1339.809625][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1339.809625][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1339.809625][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1339.809625][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1339.809625][T29475] __do_fast_syscall_32+0x127/0x180 [ 1339.809625][T29475] do_fast_syscall_32+0x77/0xd0 [ 1339.809625][T29475] do_SYSENTER_32+0x73/0x90 [ 1339.809625][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1339.809625][T29475] [ 1339.809625][T29475] Uninit was stored to memory at: [ 1339.809625][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.082561][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.082561][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.082561][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.082561][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.082561][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.082561][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.082561][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.082561][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.082561][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.082561][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.082561][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.082561][T29475] [ 1340.082561][T29475] Uninit was stored to memory at: [ 1340.082561][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.082561][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.082561][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.082561][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.082561][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.082561][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.082561][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.082561][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.082561][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.082561][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.082561][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.082561][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.082561][T29475] [ 1340.082561][T29475] Uninit was stored to memory at: [ 1340.082561][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.082561][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.082561][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.082561][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.082561][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.082561][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.082561][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.082561][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.082561][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.082561][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.082561][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.082561][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.082561][T29475] [ 1340.082561][T29475] Uninit was stored to memory at: [ 1340.082561][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.082561][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.082561][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.082561][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.082561][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.082561][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.082561][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.082561][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.082561][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.082561][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.082561][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.082561][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.082561][T29475] [ 1340.082561][T29475] Uninit was stored to memory at: [ 1340.082561][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.082561][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.082561][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.082561][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.082561][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.082561][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.082561][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.404531][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.404531][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.415390][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.415390][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.424407][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.424407][T29475] [ 1340.435471][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1340.435471][T29475] do_recvmmsg+0xbf/0x22d0 [ 1340.442838][T29475] do_recvmmsg+0xbf/0x22d0 [ 1340.688345][T29475] not chained 370000 origins [ 1340.692278][T29475] CPU: 0 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1340.692278][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1340.692278][T29475] Call Trace: [ 1340.692278][T29475] dump_stack+0x24c/0x2e0 [ 1340.692278][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1340.692278][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1340.731085][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1340.731085][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1340.731085][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1340.731085][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1340.731085][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1340.731085][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1340.731085][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1340.731085][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1340.731085][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1340.731085][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1340.731085][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1340.731085][T29475] ? _copy_from_user+0x1fd/0x300 [ 1340.731085][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.731085][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.731085][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.731085][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.731085][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1340.731085][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1340.731085][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1340.731085][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1340.731085][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1340.731085][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1340.731085][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.731085][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.731085][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.731085][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.731085][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.731085][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.731085][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.731085][T29475] RIP: 0023:0xf7f66549 [ 1340.731085][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1340.731085][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1340.731085][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1340.731085][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1340.731085][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1340.731085][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1340.731085][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1340.731085][T29475] Uninit was stored to memory at: [ 1340.731085][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.731085][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.731085][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.731085][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.731085][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.731085][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.731085][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.731085][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.731085][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.731085][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.731085][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.731085][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.731085][T29475] [ 1340.731085][T29475] Uninit was stored to memory at: [ 1340.731085][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.731085][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.731085][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.731085][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.731085][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.731085][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.731085][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.731085][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.731085][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.731085][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.731085][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.731085][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.731085][T29475] [ 1340.731085][T29475] Uninit was stored to memory at: [ 1340.731085][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1340.731085][T29475] __msan_chain_origin+0x54/0xa0 [ 1340.731085][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1340.731085][T29475] get_compat_msghdr+0x108/0x2b0 [ 1340.731085][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1340.731085][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1340.731085][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1340.731085][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1340.731085][T29475] __do_fast_syscall_32+0x127/0x180 [ 1340.731085][T29475] do_fast_syscall_32+0x77/0xd0 [ 1340.731085][T29475] do_SYSENTER_32+0x73/0x90 [ 1340.731085][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1340.731085][T29475] [ 1340.731085][T29475] Uninit was stored to memory at: [ 1341.182921][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1341.182921][T29475] __msan_chain_origin+0x54/0xa0 [ 1341.182921][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1341.182921][T29475] get_compat_msghdr+0x108/0x2b0 [ 1341.182921][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1341.182921][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1341.182921][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1341.182921][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1341.182921][T29475] __do_fast_syscall_32+0x127/0x180 [ 1341.182921][T29475] do_fast_syscall_32+0x77/0xd0 [ 1341.182921][T29475] do_SYSENTER_32+0x73/0x90 [ 1341.182921][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1341.182921][T29475] [ 1341.182921][T29475] Uninit was stored to memory at: [ 1341.182921][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1341.182921][T29475] __msan_chain_origin+0x54/0xa0 [ 1341.182921][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1341.182921][T29475] get_compat_msghdr+0x108/0x2b0 [ 1341.182921][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1341.182921][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1341.182921][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1341.182921][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1341.182921][T29475] __do_fast_syscall_32+0x127/0x180 [ 1341.182921][T29475] do_fast_syscall_32+0x77/0xd0 [ 1341.182921][T29475] do_SYSENTER_32+0x73/0x90 [ 1341.182921][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1341.182921][T29475] [ 1341.182921][T29475] Uninit was stored to memory at: [ 1341.182921][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1341.182921][T29475] __msan_chain_origin+0x54/0xa0 [ 1341.182921][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1341.182921][T29475] get_compat_msghdr+0x108/0x2b0 [ 1341.182921][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1341.182921][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1341.182921][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1341.182921][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1341.182921][T29475] __do_fast_syscall_32+0x127/0x180 [ 1341.182921][T29475] do_fast_syscall_32+0x77/0xd0 [ 1341.182921][T29475] do_SYSENTER_32+0x73/0x90 [ 1341.182921][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1341.182921][T29475] [ 1341.182921][T29475] Uninit was stored to memory at: [ 1341.182921][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1341.182921][T29475] __msan_chain_origin+0x54/0xa0 [ 1341.182921][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1341.182921][T29475] get_compat_msghdr+0x108/0x2b0 [ 1341.182921][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1341.182921][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1341.182921][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1341.182921][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1341.182921][T29475] __do_fast_syscall_32+0x127/0x180 [ 1341.182921][T29475] do_fast_syscall_32+0x77/0xd0 [ 1341.182921][T29475] do_SYSENTER_32+0x73/0x90 [ 1341.182921][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1341.182921][T29475] [ 1341.182921][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1341.182921][T29475] do_recvmmsg+0xbf/0x22d0 [ 1341.182921][T29475] do_recvmmsg+0xbf/0x22d0 [ 1341.716145][T29475] not chained 380000 origins [ 1341.721453][T29475] CPU: 1 PID: 29475 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 1341.722270][T29475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1341.722270][T29475] Call Trace: [ 1341.722270][T29475] dump_stack+0x24c/0x2e0 [ 1341.722270][T29475] kmsan_internal_chain_origin+0x6f/0x130 [ 1341.722270][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1341.722270][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1341.722270][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1341.722270][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1341.722270][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1341.722270][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1341.722270][T29475] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1341.722270][T29475] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1341.722270][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1341.722270][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1341.722270][T29475] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1341.722270][T29475] ? kmsan_unpoison_shadow+0x74/0xa0 [ 1341.722270][T29475] ? _copy_from_user+0x1fd/0x300 [ 1341.722270][T29475] __msan_chain_origin+0x54/0xa0 [ 1341.722270][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1341.843072][T29475] get_compat_msghdr+0x108/0x2b0 [ 1341.843072][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1341.843072][T29475] ? kmsan_set_origin_checked+0xa2/0x100 [ 1341.860142][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1341.864094][T29475] ? kmsan_get_metadata+0x116/0x180 [ 1341.864094][T29475] ? kmsan_internal_set_origin+0x82/0xc0 [ 1341.873629][T29475] ? __msan_poison_alloca+0xec/0x110 [ 1341.884606][T29475] ? __sys_recvmmsg+0xb5/0x6f0 [ 1341.884606][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1341.893655][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1341.893655][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1341.904831][T29475] __do_fast_syscall_32+0x127/0x180 [ 1341.904831][T29475] do_fast_syscall_32+0x77/0xd0 [ 1341.913724][T29475] do_SYSENTER_32+0x73/0x90 [ 1341.913724][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1341.924417][T29475] RIP: 0023:0xf7f66549 [ 1341.933595][T29475] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1341.953643][T29475] RSP: 002b:00000000f553f5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1341.960134][T29475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000200000c0 [ 1341.964505][T29475] RDX: 0000000000010106 RSI: 0000000000000002 RDI: 0000000000000000 [ 1341.973776][T29475] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1341.984518][T29475] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1341.993597][T29475] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1342.004433][T29475] Uninit was stored to memory at: [ 1342.004433][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.013716][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.013716][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.024409][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.024409][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.034028][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.034028][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.044619][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.044619][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.057461][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.057461][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.064382][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.073722][T29475] [ 1342.073722][T29475] Uninit was stored to memory at: [ 1342.073722][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.084441][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.093687][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.093687][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.104558][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.104558][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.113639][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.113639][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.124454][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.124454][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.133740][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.133740][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.144465][T29475] [ 1342.144465][T29475] Uninit was stored to memory at: [ 1342.153708][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.153708][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.153708][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.173694][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.173694][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.173694][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.184700][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.193694][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.193694][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.204363][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.204363][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.213638][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.213638][T29475] [ 1342.213638][T29475] Uninit was stored to memory at: [ 1342.224552][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.233950][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.233950][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.244379][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.244379][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.253691][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.253691][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.253691][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.268029][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.268029][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.277479][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.284489][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.284489][T29475] [ 1342.293894][T29475] Uninit was stored to memory at: [ 1342.293894][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.304439][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.304439][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.313721][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.313721][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.324467][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.324467][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.333648][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.333648][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.344531][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.353600][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.353600][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.364402][T29475] [ 1342.364402][T29475] Uninit was stored to memory at: [ 1342.369650][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.373684][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.373684][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.373684][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.388281][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.393690][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.393690][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.404631][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.413624][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.413624][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.413624][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.424836][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.433771][T29475] [ 1342.433771][T29475] Uninit was stored to memory at: [ 1342.433771][T29475] kmsan_internal_chain_origin+0xad/0x130 [ 1342.444560][T29475] __msan_chain_origin+0x54/0xa0 [ 1342.453668][T29475] __get_compat_msghdr+0x6db/0x9d0 [ 1342.453668][T29475] get_compat_msghdr+0x108/0x2b0 [ 1342.453668][T29475] do_recvmmsg+0xdc1/0x22d0 [ 1342.465150][T29475] __sys_recvmmsg+0x519/0x6f0 [ 1342.473580][T29475] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 1342.473580][T29475] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 1342.473580][T29475] __do_fast_syscall_32+0x127/0x180 [ 1342.488060][T29475] do_fast_syscall_32+0x77/0xd0 [ 1342.488060][T29475] do_SYSENTER_32+0x73/0x90 [ 1342.497528][T29475] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 1342.504411][T29475] [ 1342.504411][T29475] Local variable ----msg_sys@do_recvmmsg created at: [ 1342.513681][T29475] do_recvmmsg+0xbf/0x22d0 [ 1342.513681][T29475] do_recvmmsg+0xbf/0x22d0 00:25:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 00:25:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000006680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40000042, 0x0) 00:25:29 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 00:25:29 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000008600)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 00:25:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000200)={'ip6erspan0\x00', @ifru_data=0x0}) 00:25:29 executing program 1: setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000200), 0x4) socketpair(0x28, 0x0, 0x0, &(0x7f0000000240)) 00:25:29 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0xc) io_setup(0x0, 0x0) ftruncate(r2, 0x208202) sendfile(r0, r1, 0x0, 0x8000fffffffa) 00:25:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) gettid() ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000600)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b712f00c51c638e6aea4a8d9b825286b31a260e60482bb0b4179b314b", 0xff7c}], 0x1) 00:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setstatus(r0, 0x4, 0x400) [ 1343.120105][T29514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 00:25:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0xa0, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x80, 0xe, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x22, 0x1, "f47363ba019158091179f48d275b7021c568e8e0eab94b73182c16219756"}}, {0x54, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x4d, 0x2, "a19222dc5545f50d5e3c38513ac55e6e43977b3be99f29d91ebc822c1e98e49c68133157bcb245a8bd67a6685d4385b9ef71e0bf4666e979c7a49c90b9b7a76f129847c39ebd238cb4"}}]}]}, 0xa0}}, 0x0) 00:25:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 00:25:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x22, 0x0, &(0x7f0000000580)) [ 1343.581143][ T35] audit: type=1800 audit(1625790330.443:49): pid=29525 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14048 res=0 errno=0 00:25:30 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)={[{@huge_within_size}], [{@subj_role}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '(,!/,-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x31, 0x36, 0x37, 0x0, 0x0, 0x31], 0x2d, [0x0, 0x32, 0x66, 0x66], 0x2d, [0x64, 0x0, 0x36], 0x2d, [0x0, 0x0, 0x33], 0x2d, [0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x37]}}}, {@pcr={'pcr', 0x3d, 0x14}}]}) 00:25:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:31 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) fcntl$setstatus(r0, 0x4, 0x2000) [ 1344.145743][ T35] audit: type=1800 audit(1625790331.013:50): pid=29532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14048 res=0 errno=0 [ 1344.198977][T29533] tmpfs: Unknown parameter 'subj_role' [ 1344.280931][T29533] tmpfs: Unknown parameter 'subj_role' 00:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xffffffffffffff50, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", "", ""]}, 0x20}}, 0x0) 00:25:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_PASTESEL(r0, 0x5605, 0x0) 00:25:31 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) 00:25:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:25:32 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) 00:25:32 executing program 3: io_setup(0x1f, &(0x7f0000000100)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f00000011c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x0, 0x200}]) 00:25:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000a40)={&(0x7f0000000000), 0xc, 0x0, 0x0, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x40}, 0x81) 00:25:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETLED(r0, 0x40049409, &(0x7f0000000040)) 00:25:32 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/ram0', 0x0, 0x0) 00:25:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 00:25:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x1e, 0x0, &(0x7f0000000580)) 00:25:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"03000000dd245c8434000000c9c8dc1964325fa96fa42b76700000402bec0ba41f0125003a40c8a4810000403b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5569aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d81916430000000000edffffffffffffff00"}) 00:25:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x48, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x34, 0x3, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x29, 0x1, "13607dc686a34d3e05bdec1b9753e3df64a5c03e78b4d420b0b085f79ee2ff4e9253a1a802"}}]}]}, 0x48}}, 0x0) 00:25:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'geneve1\x00', @ifru_mtu}) [ 1346.495497][T29613] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 1346.550585][T29617] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 00:25:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000300)={'wlan0\x00', @ifru_names}) 00:25:33 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x200001, 0x0) 00:25:33 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) poll(&(0x7f0000000540)=[{r0}], 0x1, 0x1) 00:25:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4008ae89, &(0x7f0000000640)={"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"}) 00:25:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x44, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x30, 0xe, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x25, 0x1, "13607dc686a34d3e05bdec1b9753e3df64a5c03e78b4d420b0b085f79ee2ff4e92"}}]}]}, 0x44}}, 0x0) 00:25:34 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x0) 00:25:34 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x72, 0x1, &(0x7f0000000240)=[{&(0x7f00000001c0)="89a2f617e69e8e82ab896ec8db64eb86445682a65d5d2a65684b867719c08efb3d7df22741d83c2af7a794bea9ecf816ad68cd1d25c7a686c6c014fd25f19a9fd1b054f1f9264b9bb61842d84cd77c3446f32e337edd7812df6faa93e2c01e0cbf66", 0x62, 0x4}], 0x800000, &(0x7f0000000280)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_within_size}, {@nr_inodes}], [{@subj_role}, {@euid_gt}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fsname={'fsname', 0x3d, '(,!/,-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x32, 0x31, 0x36, 0x37, 0x66, 0x37, 0x31, 0x63], 0x2d, [0x36, 0x32, 0x66, 0x66], 0x2d, [0x64, 0x64, 0x36, 0x32], 0x2d, [0x32, 0x34, 0x33, 0x66], 0x2d, [0x31, 0x39, 0x32, 0x30, 0x0, 0x61, 0x62, 0x37]}}}, {@pcr={'pcr', 0x3d, 0x14}}]}) 00:25:34 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udp(0xa, 0x2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000007ec0), 0x0, 0x0) 00:25:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() prlimit64(r0, 0x7, &(0x7f0000000140)={0x16c, 0x7}, &(0x7f00000001c0)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x8000000000000, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) prlimit64(0x0, 0x2, &(0x7f0000000240)={0x7d6e, 0x800}, &(0x7f0000000480)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6, 0x7fff}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='limits\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:25:34 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_NEWFLOWTABLE={0x14}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWSET={0x14}, @NFT_MSG_NEWSET={0x14}], {0x14}}, 0xe0}}, 0x0) 00:25:34 executing program 4: perf_event_open(&(0x7f00000012c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:25:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c00)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}}], 0x1, 0x0) 00:25:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="167551fa79dfb83c7a2c2a33a9bb5cda5e2c9ca13164ab1e0cd2b4d13bef83ee80ec8da54461d66ef8e727377be626877b6cb6beaf7650bcc8731447188fa4543e1c0243ecd4c282194dc870be93cd97a89b0d357c673645009182c7f182caf9c38098e9cda2a98db13dae9e4fc46190b7582c20320a69d7b844bb521b7a0609", 0x80}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}], 0x3, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:25:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002580)="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", 0x2000, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x18, 0x0, 0x3, {0x40000}}, 0x0, 0x0, &(0x7f0000000480)={0x18}, 0x0, 0x0, &(0x7f00000045c0)={0x78, 0x0, 0x401, {0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x0, &(0x7f0000004700)={0x88, 0x0, 0x0, [{0x5, 0x0, 0x1f, 0x0, '/sys/kernel/debug/binder/state\x00'}, {0x0, 0x0, 0x2, 0x0, '-.'}, {0x0, 0x8000000000, 0x7, 0x0, '\\%.&/--'}]}, 0x0, 0x0, 0x0}) 00:25:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000440)={0x18, 0x0, {0x1, @random="aba0314ab715", 'team0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:25:35 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:25:35 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/dev_mcast\x00') 00:25:35 executing program 0: r0 = socket(0x2b, 0x800, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002780)='oom_adj\x00') sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000002880)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x1c, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000002900), r1) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000029c0)={&(0x7f00000028c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002980)={&(0x7f0000002940)={0x34, r2, 0x400, 0x70bd29, 0x5, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x101}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4040801}, 0x4004000) syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0), r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000002e40)=0x7f, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003f00)={0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005bf00)={0x6, [{}, {}, {r3}], 0x4, "ebeb61d6e7098e"}) 00:25:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:25:36 executing program 0: socket(0x0, 0x800, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000002bc0), 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000002e40)=0x7f, 0x8) 00:25:36 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="167551fa79dfb83c7a2c2a33a9bb5cda5e2c9ca13164ab1e0cd2b4d13bef83ee80ec8da54461d66ef8e727377be626877b6cb6beaf7650bcc8731447188fa4543e1c0243ecd4c282194dc870be93cd97a89b0d357c673645009182c7f182caf9c38098e9cda2a98db13dae9e4fc46190b7582c20320a69d7b844bb521b7a0609", 0x80}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}], 0x3, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:25:36 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="167551fa79dfb83c7a2c2a33a9bb5cda5e2c9ca13164ab1e0cd2b4d13bef83ee80ec8da54461d66ef8e727377be626877b6cb6beaf7650bcc8731447188fa4543e1c0243ecd4c282194dc870be93cd97a89b0d357c673645009182c7f182caf9c38098e9cda2a98db13dae9e4fc46190b7582c20320a69d7b844bb521b7a0609", 0x80}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}], 0x3, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 00:25:37 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/488], 0x1e8}}, {{&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 00:25:37 executing program 3: r0 = io_uring_setup(0x7668, &(0x7f0000000400)={0x0, 0x7d0d}) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 00:25:37 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x2, @local, 'macsec0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:25:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_NEWFLOWTABLE={0x14}], {0x14}}, 0xa4}}, 0x0) 00:25:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:39 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}, {&(0x7f0000000940)="cafc0c443d676586474d470766891ef60cdfd39c687cfa0212d7132070e0cd86f6842fbcf7506e908ea742a952905060dbc79c6c5b6aee42f9666472e96e5f5f2b88e80004d6c8a53eef7d9ec8dafaa295beee80b12f769bc836186edf26e556f4caf1f7bb45a235f147a1592c674db189a6e288d95d2ff3832e46280ea423611a5f65704087d39eb3653550", 0x8c}], 0x4, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 00:25:39 executing program 3: perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @remote, 'ip6tnl0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 00:25:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000340)='net/l2cap\x00') 00:25:39 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:39 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)="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", 0xfb}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6", 0x36}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b29", 0xbe}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a50", 0x3d}], 0x4, 0x0, 0x1e8}}, {{&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 00:25:39 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:25:40 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:40 executing program 1: io_uring_setup(0x7668, &(0x7f0000000400)) 00:25:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x0, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)="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", 0xfb}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6", 0x36}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b29", 0xbe}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a50", 0x3d}], 0x4, 0x0, 0x1e8}}, {{&(0x7f0000000b00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0}}], 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) 00:25:40 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x20000, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x2000c0, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6", 0x36}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="7800000000000000020100000100008045aa1b26b037f450e1ba6bd7e0a483b14cb1a63d0904d50b3d3d44dfd5f847cff19ab18d275cfc049fe98802702a97b8d3f217a04badc784ffb78ff12d816e8169bdfc7be40fb13189173d0a0a8d44fa423634ae043f6e014042252b8f5244cb6c00000000000000880000004081513d2ac3716fa854fd9f131f8dbe307f1261d7c53d042a11a7ba79c227d86f0686b8437a7390ca34498c4baecac91faf0c74df9e69305dd424512af0a123e50979960d52c0c7c4b6f7705a5b194c78482a9dfc52632bfea8b15c9a34f6fdeb9c78071b77875b8c5c2a070e6036a41d725c890000580000000000000001000000ffffff7fdbc9662df1a192b4f9a3e598cd2ee79a49c43455417e539d61a1f5e71f2d1ab9f8b1fa6894a0b4f93aa32418901a825635d35be64bd08fe1f592682afac48edcd8bb1389a0981fcc9000000000000000010000007f000000171f3c2913770b04fbf3bae3212737ed6fa46ea4abde2de7ca3b410dd2dc96abd1d2ce0df65bb68dbb0616be4aef14870c4ba9242793691ca1c26655410ea4c1c9be13789612548bce22444098d116ac927bed16e805fa72a31286f10715ad076f8031ba7de6b2e479dbbddc1cbaf4464f94ca38f7d1e33b0a27bde79a4500"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}, {&(0x7f0000000940)="cafc0c443d676586474d470766891ef60cdfd39c687cfa0212d7132070e0cd86f6842fbcf7506e908ea742a952905060dbc79c6c5b6aee42f9666472e96e5f5f2b88e80004d6c8a53eef7d9ec8dafaa295beee80b12f769bc836186edf26e556f4caf1f7bb45a235f147a1592c674db189a6e288d95d2ff3832e46280ea423611a5f65704087d39eb365", 0x8a}], 0x4, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 00:25:41 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000003d00)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/190, 0xbe}], 0x1, &(0x7f0000000240)=""/199, 0xc7}}], 0x1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=[@rights={{0x18, 0x1, 0x1, [r2, r1]}}], 0x18}, 0x0) 00:25:41 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:41 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0), 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="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", 0xff}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="7800000000000000020100000100008045aa1b26b037f450e1ba6bd7e0a483b14cb1a63d0904d50b3d3d44dfd5f847cff19ab18d275cfc049fe98802702a97b8d3f217a04badc784ffb78ff12d816e8169bdfc7be40fb13189173d0a0a8d44fa423634ae043f6e014042252b8f5244cb6c00000000000000880000004081513d2ac3716fa854fd9f131f8dbe307f1261d7c53d042a11a7ba79c227d86f0686b8437a7390ca34498c4baecac91faf0c74df9e69305dd424512af0a123e50979960d52c0c7c4b6f7705a5b194c78482a9dfc52632bfea8b15c9a34f6fdeb9c78071b77875b8c5c2a070e6036a41d725c890000580000000000000001000000ffffff7fdbc9662df1a192b4f9a3e598cd2ee79a49c43455417e539d61a1f5e71f2d1ab9f8b1fa6894a0b4f93aa32418901a825635d35be64bd08fe1f592682afac48edcd8bb1389a0981fcc9000000000000000010000007f000000171f3c2913770b04fbf3bae3212737ed6fa46ea4abde2de7ca3b410dd2dc96abd1d2ce0df65bb68dbb0616be4aef14870c4ba9242793691ca1c26655410ea4c1c9be13789612548bce22444098d116ac927bed16e805fa72a31286f10715ad076f8031ba7de6b2e479dbbddc1cbaf4464f94ca38f7d1e33b0a27bde79a4500"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}, {&(0x7f0000000940)="cafc0c443d676586474d470766891ef60cdfd39c687cfa0212d7132070e0cd86f6842fbcf7506e908ea742a952905060dbc79c6c5b6aee42f9666472e96e5f5f2b88e80004d6c8a53eef7d9ec8dafaa295beee80b12f769bc836186edf26e556f4caf1f7bb45a235f147a1592c674db189a6e288d95d2ff3832e46280ea423611a5f65704087d39eb3653550", 0x8c}], 0x4, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) 00:25:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 00:25:41 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000b80), 0x0, 0x0) sendfile(r1, r0, 0x0, 0xfff) readlinkat(0xffffffffffffff9c, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0) listen(r0, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="102529b697062cf9740f2fe19019b0c02e62b66fc26c1fae72b3648ac83b84211a0826ff41", 0x25}, {&(0x7f00000002c0)="167551fa79dfb83c7a2c2a33a9bb5cda5e2c9ca13164ab1e0cd2b4d13bef83ee80ec8da54461d66ef8e727377be626877b6cb6beaf7650bcc8731447188fa4543e1c0243ecd4c282194dc870be93cd97a89b0d357c673645009182c7f182caf9c38098e9cda2a98db13dae9e4fc46190b7582c20320a69d7b844bb521b7a06090238e3c300d3283e3bf1afb168872df33f72440a23da4d74818d613e592e21c25a617d6c05085dbeb7c389fc380e11b6573b5e45af2d468bb206df303498325f6d2c733adadd0f85eaa7d4094b4a4cf4fbb132154af585763869cc322da53f26fdacb5580190407b52b33367a894bea377aa41f4f20a24561e257b90869c70", 0xff}, {&(0x7f0000000180)="944f2e28106e45042ffe9102457b5a8652f2f9ff8d1b25470414717293b3818ab3f2cf404b7d1ce0c92a53e25b729b6af706e3c042a6bf7c99b0d6307596c4b0807d1275b1d6fed814cbcebfafb00437248f7e0169cd690c404a239a140b0d07966b4f4c6eef7d04e9c26aac", 0x6c}, {&(0x7f00000003c0)="d38487a9400ec78b0ce9542ae51bee959409ca79d81271c3cfc08ed88d250732726703e66677d38e618e7753750ac638759fbe79f1f4bf5ef2795515aac031b4c8d89a5f7723ce8f9ff51b73689077c4797e82bd8543c0e4966c8769219580f02e17cd236f8c934f062769008d2f0f24b3d9a0979a30a428d9e3dbe8cbe998c4ca2fa5a781b63db646ed1c7e9bed900e11539a4539dbb42bcec6730f16b9fccd46775f1b3e87c8d44ab255c62b910dfd6ac86c514f059b5edf79153a9b292bb9ae842802ff21dc97cca0f78c0a521edeba196aba484a0be1449eb4b9fc", 0xdd}, {&(0x7f00000004c0)="ba4a6efde37ac294b8666d15dfbec62656319e6e363ee3f99440e90680747238a9a8c7cffa6b7ac231d624b2ed9a39266b78c8e97faf07afb243643a506d975a4b53b840ca94dbe4d816d81d7de2632435", 0x51}], 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/488], 0x1e8}}, {{0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000007c0)="b042a413e24c85c5eda482139e7729f80e54fc83e9345a2c3ef0be882ca5d43608b222fc1c17c46638ec9349c649a8b4364b1a67b8c45793543dcce7326a932570e7dd4ba8755c9265c462bf81f4d30f62e6cf5e5612b3ca41edcffebcda95528042245acdb897921fd92f90fcde1e7b7df7e29d4b3ff88b9c92c074af8167a84093fc5f822c11ad55ff8e3d4de72564f54f5e16b60d8c", 0x97}, {&(0x7f0000000880)="bf781a9fb0a6de0c4b3a3a8c8603d50858fb7c3ce40950490eaf95d946397b3a4759aef06f914212302603820d3da4adfe954cfbbc44ad772e260f0400e80cc8283bc4b246de8172fda2114136bea629321f837f0bde4fd637f1de25b13151fe69ec824f7a8f45cf5f77b890428f2788032746713fe09cda544bcd5c0eac9e5dab08cce1f29d88d988461034e324", 0x8e}, {&(0x7f0000000940)="cafc0c443d676586474d470766891ef60cdfd39c687cfa0212d7132070e0cd86f6842fbcf7506e908ea742a952905060dbc79c6c5b6aee42f9666472e96e5f5f2b88e80004d6c8a53eef7d9ec8dafaa295beee80b12f769bc836186edf26e556f4caf1f7bb45a235f147a1592c674db189a6e288d95d2ff3832e46280ea423611a5f65704087d39eb3653550", 0x8c}], 0x4, &(0x7f0000000a40)=[{0x88, 0x29, 0x0, "c721c6d53583bb9f2ae858555b0eda4042f5dfa5bee7958515eb77cdb430cd484d7cf11947a78fcbb4037669a00e7fe81887920c0dad4c0d8d07dce2b40387b386d0c0591ad4d9ed2df785e04ebe716e959ea573590f3b61245805bf3a2a890fa001121894104ca00e755e376a82586ec54d24631bc3"}], 0x88}}, {{&(0x7f0000000b00)=@ll={0x11, 0x16, 0x0, 0x1, 0x9, 0x6, @remote}, 0x80, &(0x7f0000000b80)}}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 00:25:42 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec3, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 00:25:42 executing program 3: timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000001700), 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/196, 0xc4}], 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$I2C(&(0x7f00000000c0), 0x0, 0x0) dup2(r2, r0) r3 = gettid() tkill(r3, 0x1000000000016) 00:25:42 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x60, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syz_tun\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}], {0x14, 0x10}}, 0xa8}}, 0x0) 00:25:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002780)='oom_adj\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, 0x0, 0x0) [ 1356.614802][T29812] ===================================================== [ 1356.622003][T29812] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x9c/0xb0 [ 1356.622264][T29812] CPU: 0 PID: 29812 Comm: syz-executor.3 Not tainted 5.12.0-rc6-syzkaller #0 [ 1356.630058][T29812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1356.630058][T29812] Call Trace: [ 1356.630058][T29812] dump_stack+0x24c/0x2e0 [ 1356.630058][T29812] kmsan_report+0xfb/0x1e0 [ 1356.630058][T29812] kmsan_internal_check_memory+0x469/0x500 [ 1356.630058][T29812] ? i2c_transfer+0x370/0x620 [ 1356.630058][T29812] kmsan_copy_to_user+0x9c/0xb0 [ 1356.630058][T29812] _copy_to_user+0x1ac/0x270 [ 1356.630058][T29812] i2cdev_read+0x23d/0x350 [ 1356.630058][T29812] do_iter_read+0x6a7/0x1100 [ 1356.630058][T29812] ? put_i2c_dev+0x2c0/0x2c0 [ 1356.630058][T29812] do_preadv+0x454/0x6a0 [ 1356.630058][T29812] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1356.705060][T29812] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1356.705060][T29812] ? exit_to_user_mode_prepare+0x121/0x560 [ 1356.705060][T29812] __se_compat_sys_preadv+0xef/0x100 [ 1356.705060][T29812] __ia32_compat_sys_preadv+0x62/0x80 [ 1356.705060][T29812] do_int80_syscall_32+0x95/0xd0 [ 1356.705060][T29812] entry_INT80_compat+0x71/0x76 [ 1356.705060][T29812] RIP: 0023:0xf7fc7549 [ 1356.705060][T29812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1356.705060][T29812] RSP: 002b:00000000f55c15fc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 1356.705060][T29812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 1356.705060][T29812] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 1356.705060][T29812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1356.705060][T29812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1356.705060][T29812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1356.705060][T29812] [ 1356.705060][T29812] Uninit was created at: [ 1356.705060][T29812] kmsan_internal_poison_shadow+0x66/0xd0 [ 1356.705060][T29812] kmsan_slab_alloc+0x8e/0xe0 [ 1356.705060][T29812] __kmalloc+0x387/0x550 [ 1356.705060][T29812] i2cdev_read+0x128/0x350 [ 1356.705060][T29812] do_iter_read+0x6a7/0x1100 [ 1356.705060][T29812] do_preadv+0x454/0x6a0 [ 1356.705060][T29812] __se_compat_sys_preadv+0xef/0x100 [ 1356.705060][T29812] __ia32_compat_sys_preadv+0x62/0x80 [ 1356.705060][T29812] do_int80_syscall_32+0x95/0xd0 [ 1356.705060][T29812] entry_INT80_compat+0x71/0x76 [ 1356.705060][T29812] [ 1356.705060][T29812] Bytes 0-195 of 196 are uninitialized [ 1356.705060][T29812] Memory access of size 196 starts at ffff8881a4515400 [ 1356.705060][T29812] Data copied to user address 00000000200002c0 [ 1356.705060][T29812] ===================================================== [ 1356.705060][T29812] Disabling lock debugging due to kernel taint [ 1356.705060][T29812] Kernel panic - not syncing: panic_on_kmsan set ... [ 1356.705060][T29812] CPU: 0 PID: 29812 Comm: syz-executor.3 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 1356.705060][T29812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1356.705060][T29812] Call Trace: [ 1356.705060][T29812] dump_stack+0x24c/0x2e0 [ 1356.705060][T29812] panic+0x4c6/0xea7 [ 1356.705060][T29812] ? add_taint+0x17c/0x210 [ 1356.705060][T29812] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1356.705060][T29812] kmsan_report+0x1de/0x1e0 [ 1356.705060][T29812] kmsan_internal_check_memory+0x469/0x500 [ 1356.705060][T29812] ? i2c_transfer+0x370/0x620 [ 1356.705060][T29812] kmsan_copy_to_user+0x9c/0xb0 [ 1356.705060][T29812] _copy_to_user+0x1ac/0x270 [ 1356.705060][T29812] i2cdev_read+0x23d/0x350 [ 1356.705060][T29812] do_iter_read+0x6a7/0x1100 [ 1356.705060][T29812] ? put_i2c_dev+0x2c0/0x2c0 [ 1356.705060][T29812] do_preadv+0x454/0x6a0 [ 1356.705060][T29812] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 1356.705060][T29812] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1356.705060][T29812] ? exit_to_user_mode_prepare+0x121/0x560 [ 1356.705060][T29812] __se_compat_sys_preadv+0xef/0x100 [ 1356.705060][T29812] __ia32_compat_sys_preadv+0x62/0x80 [ 1356.705060][T29812] do_int80_syscall_32+0x95/0xd0 [ 1356.705060][T29812] entry_INT80_compat+0x71/0x76 [ 1356.705060][T29812] RIP: 0023:0xf7fc7549 [ 1356.705060][T29812] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 1356.705060][T29812] RSP: 002b:00000000f55c15fc EFLAGS: 00000296 ORIG_RAX: 000000000000014d [ 1356.705060][T29812] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000480 [ 1356.705060][T29812] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 1356.705060][T29812] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1356.705060][T29812] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1356.705060][T29812] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1356.705060][T29812] Kernel Offset: disabled [ 1356.705060][T29812] Rebooting in 86400 seconds..