728.999342][T10846] do_SYSENTER_32+0x73/0x90 [ 729.003884][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.010207][T10846] [ 729.012535][T10846] Uninit was stored to memory at: [ 729.017572][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 729.023304][T10846] __msan_chain_origin+0x50/0x90 [ 729.028260][T10846] __get_compat_msghdr+0x5be/0x890 [ 729.033383][T10846] get_compat_msghdr+0x108/0x270 [ 729.038337][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 729.042944][T10846] __sys_recvmmsg+0x4ca/0x510 [ 729.047631][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.053705][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.059889][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 729.065102][T10846] do_fast_syscall_32+0x6b/0xd0 [ 729.069963][T10846] do_SYSENTER_32+0x73/0x90 [ 729.074477][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.080797][T10846] [ 729.083124][T10846] Uninit was stored to memory at: [ 729.088159][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 729.093890][T10846] __msan_chain_origin+0x50/0x90 [ 729.098875][T10846] __get_compat_msghdr+0x5be/0x890 [ 729.103997][T10846] get_compat_msghdr+0x108/0x270 [ 729.108947][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 729.113467][T10846] __sys_recvmmsg+0x4ca/0x510 [ 729.118152][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.124224][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.130391][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 729.135609][T10846] do_fast_syscall_32+0x6b/0xd0 [ 729.140471][T10846] do_SYSENTER_32+0x73/0x90 [ 729.144984][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.151331][T10846] [ 729.153660][T10846] Uninit was stored to memory at: [ 729.158701][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 729.164466][T10846] __msan_chain_origin+0x50/0x90 [ 729.169426][T10846] __get_compat_msghdr+0x5be/0x890 [ 729.174557][T10846] get_compat_msghdr+0x108/0x270 [ 729.179530][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 729.184061][T10846] __sys_recvmmsg+0x4ca/0x510 [ 729.188746][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.194825][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.200991][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 729.206201][T10846] do_fast_syscall_32+0x6b/0xd0 [ 729.211062][T10846] do_SYSENTER_32+0x73/0x90 [ 729.215579][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.221901][T10846] [ 729.224224][T10846] Uninit was stored to memory at: [ 729.229259][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 729.234988][T10846] __msan_chain_origin+0x50/0x90 [ 729.239934][T10846] __get_compat_msghdr+0x5be/0x890 [ 729.245055][T10846] get_compat_msghdr+0x108/0x270 [ 729.250004][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 729.254516][T10846] __sys_recvmmsg+0x4ca/0x510 [ 729.259201][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.265278][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.271445][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 729.276656][T10846] do_fast_syscall_32+0x6b/0xd0 [ 729.281517][T10846] do_SYSENTER_32+0x73/0x90 [ 729.286064][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.292389][T10846] [ 729.294724][T10846] Local variable ----msg_sys@do_recvmmsg created at: [ 729.300788][T10880] not chained 3400000 origins [ 729.301424][T10846] do_recvmmsg+0xc5/0x1ee0 [ 729.306091][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 729.310495][T10846] do_recvmmsg+0xc5/0x1ee0 [ 729.319162][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.333610][T10880] Call Trace: [ 729.336937][T10880] dump_stack+0x1df/0x240 [ 729.341302][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 729.347069][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 729.352206][T10880] ? release_sock+0x238/0x2a0 [ 729.356932][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 729.361731][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 729.366873][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 729.372441][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 729.378559][T10880] ? _copy_from_user+0x15b/0x260 [ 729.383515][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 729.388646][T10880] __msan_chain_origin+0x50/0x90 [ 729.393611][T10880] __get_compat_msghdr+0x5be/0x890 [ 729.398762][T10880] get_compat_msghdr+0x108/0x270 [ 729.403732][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 729.408267][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 729.413935][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 729.419071][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 729.424371][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 729.429154][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 729.434015][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 729.439238][T10880] __sys_recvmmsg+0x4ca/0x510 [ 729.443953][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.450050][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 729.456315][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.462501][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 729.467730][T10880] do_fast_syscall_32+0x6b/0xd0 [ 729.472604][T10880] do_SYSENTER_32+0x73/0x90 [ 729.477125][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.483463][T10880] RIP: 0023:0xf7fec549 [ 729.487530][T10880] Code: Bad RIP value. [ 729.491605][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 729.500027][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 729.508012][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 729.514778][T10846] not chained 3410000 origins [ 729.515997][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 729.528715][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 729.536694][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 729.544718][T10880] Uninit was stored to memory at: [ 729.544739][T10846] CPU: 0 PID: 10846 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 729.544759][T10846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 729.549785][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 729.558433][T10846] Call Trace: [ 729.568514][T10880] __msan_chain_origin+0x50/0x90 [ 729.574306][T10846] dump_stack+0x1df/0x240 [ 729.577609][T10880] __get_compat_msghdr+0x5be/0x890 [ 729.582537][T10846] kmsan_internal_chain_origin+0x6f/0x130 [ 729.586867][T10880] get_compat_msghdr+0x108/0x270 [ 729.591961][T10846] ? _raw_spin_unlock_bh+0x4b/0x60 [ 729.597661][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 729.602602][T10846] ? release_sock+0x238/0x2a0 [ 729.607716][T10880] __sys_recvmmsg+0x4ca/0x510 [ 729.612221][T10846] ? sctp_recvmsg+0xd9b/0x1160 [ 729.616879][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.621558][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 729.626292][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.632342][T10846] ? kmsan_set_origin_checked+0x95/0xf0 [ 729.637458][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 729.643610][T10846] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 729.649165][T10880] do_fast_syscall_32+0x6b/0xd0 [ 729.654364][T10846] ? _copy_from_user+0x15b/0x260 [ 729.660431][T10880] do_SYSENTER_32+0x73/0x90 [ 729.665270][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 729.670205][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.674687][T10846] __msan_chain_origin+0x50/0x90 [ 729.679765][T10880] [ 729.686103][T10846] __get_compat_msghdr+0x5be/0x890 [ 729.691016][T10880] Uninit was stored to memory at: [ 729.693362][T10846] get_compat_msghdr+0x108/0x270 [ 729.698435][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 729.703475][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 729.708392][T10880] __msan_chain_origin+0x50/0x90 [ 729.714110][T10846] ? kmsan_internal_set_origin+0x75/0xb0 [ 729.718588][T10880] __get_compat_msghdr+0x5be/0x890 [ 729.723525][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 729.729134][T10880] get_compat_msghdr+0x108/0x270 [ 729.734242][T10846] ? __msan_poison_alloca+0xf0/0x120 [ 729.739324][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 729.739350][T10880] __sys_recvmmsg+0x4ca/0x510 [ 729.744280][T10846] ? __sys_recvmmsg+0xb4/0x510 [ 729.749548][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.754048][T10846] ? __sys_recvmmsg+0xb4/0x510 [ 729.759232][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.764003][T10846] ? kmsan_get_metadata+0x11d/0x180 [ 729.770144][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 729.774890][T10846] __sys_recvmmsg+0x4ca/0x510 [ 729.781033][T10880] do_fast_syscall_32+0x6b/0xd0 [ 729.786227][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.791398][T10880] do_SYSENTER_32+0x73/0x90 [ 729.796057][T10846] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 729.800891][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.806941][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.811412][T10880] [ 729.817655][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 729.823951][T10880] Uninit was stored to memory at: [ 729.830113][T10846] do_fast_syscall_32+0x6b/0xd0 [ 729.832436][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 729.837619][T10846] do_SYSENTER_32+0x73/0x90 [ 729.842619][T10880] __msan_chain_origin+0x50/0x90 [ 729.847454][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.853163][T10880] __get_compat_msghdr+0x5be/0x890 [ 729.857641][T10846] RIP: 0023:0xf7ff9549 [ 729.862565][T10880] get_compat_msghdr+0x108/0x270 [ 729.868863][T10846] Code: Bad RIP value. [ 729.873974][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 729.878014][T10846] RSP: 002b:00000000f5dd30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 729.882945][T10880] __sys_recvmmsg+0x4ca/0x510 [ 729.886990][T10846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 729.891502][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 729.899924][T10846] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 729.904629][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 729.912591][T10846] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 729.918667][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 729.926617][T10846] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 729.932772][T10880] do_fast_syscall_32+0x6b/0xd0 [ 729.940746][T10846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 729.945961][T10880] do_SYSENTER_32+0x73/0x90 [ 729.953915][T10846] Uninit was stored to memory at: [ 729.958781][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 729.966767][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 729.971237][T10880] [ 729.976265][T10846] __msan_chain_origin+0x50/0x90 [ 729.982578][T10880] Uninit was stored to memory at: [ 729.988300][T10846] __get_compat_msghdr+0x5be/0x890 [ 729.990607][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 729.995559][T10846] get_compat_msghdr+0x108/0x270 [ 730.000561][T10880] __msan_chain_origin+0x50/0x90 [ 730.005657][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.011361][T10880] __get_compat_msghdr+0x5be/0x890 [ 730.016282][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.021205][T10880] get_compat_msghdr+0x108/0x270 [ 730.025685][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.030779][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 730.035433][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.040357][T10880] __sys_recvmmsg+0x4ca/0x510 [ 730.046408][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.050893][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.057055][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.061737][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.066921][T10846] do_SYSENTER_32+0x73/0x90 [ 730.072995][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 730.077917][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.084086][T10880] do_fast_syscall_32+0x6b/0xd0 [ 730.088575][T10846] [ 730.093781][T10880] do_SYSENTER_32+0x73/0x90 [ 730.100096][T10846] Uninit was stored to memory at: [ 730.104952][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.107271][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 730.111750][T10880] [ 730.116795][T10846] __msan_chain_origin+0x50/0x90 [ 730.123104][T10880] Uninit was stored to memory at: [ 730.128839][T10846] __get_compat_msghdr+0x5be/0x890 [ 730.131176][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 730.136146][T10846] get_compat_msghdr+0x108/0x270 [ 730.141162][T10880] __msan_chain_origin+0x50/0x90 [ 730.146277][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.151994][T10880] __get_compat_msghdr+0x5be/0x890 [ 730.156935][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.161869][T10880] get_compat_msghdr+0x108/0x270 [ 730.166384][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.171485][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 730.176153][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.181081][T10880] __sys_recvmmsg+0x4ca/0x510 [ 730.187123][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.187152][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.191648][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.197799][T10846] do_SYSENTER_32+0x73/0x90 [ 730.202496][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.207682][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.212560][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 730.218644][T10846] [ 730.223192][T10880] do_fast_syscall_32+0x6b/0xd0 [ 730.229362][T10846] Uninit was stored to memory at: [ 730.235740][T10880] do_SYSENTER_32+0x73/0x90 [ 730.240930][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 730.243256][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.248226][T10846] __msan_chain_origin+0x50/0x90 [ 730.253231][T10880] [ 730.257747][T10846] __get_compat_msghdr+0x5be/0x890 [ 730.263491][T10880] Uninit was stored to memory at: [ 730.269836][T10846] get_compat_msghdr+0x108/0x270 [ 730.274765][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 730.277089][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.282193][T10880] __msan_chain_origin+0x50/0x90 [ 730.287218][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.292147][T10880] __get_compat_msghdr+0x5be/0x890 [ 730.297870][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.302420][T10880] get_compat_msghdr+0x108/0x270 [ 730.307346][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.312015][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 730.317148][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.323331][T10880] __sys_recvmmsg+0x4ca/0x510 [ 730.328272][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.334431][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.338938][T10846] do_SYSENTER_32+0x73/0x90 [ 730.344127][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.348804][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.353664][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 730.359727][T10846] [ 730.364331][T10880] do_fast_syscall_32+0x6b/0xd0 [ 730.370608][T10846] Uninit was stored to memory at: [ 730.376958][T10880] do_SYSENTER_32+0x73/0x90 [ 730.382152][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 730.384481][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.389416][T10846] __msan_chain_origin+0x50/0x90 [ 730.394427][T10880] [ 730.399024][T10846] __get_compat_msghdr+0x5be/0x890 [ 730.405183][T10880] Uninit was stored to memory at: [ 730.411752][T10846] get_compat_msghdr+0x108/0x270 [ 730.416766][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 730.419108][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.424223][T10880] __msan_chain_origin+0x50/0x90 [ 730.429342][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.434356][T10880] __get_compat_msghdr+0x5be/0x890 [ 730.440090][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.444692][T10880] get_compat_msghdr+0x108/0x270 [ 730.449813][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.454965][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 730.460236][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.466484][T10880] __sys_recvmmsg+0x4ca/0x510 [ 730.471420][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.477887][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.482398][T10846] do_SYSENTER_32+0x73/0x90 [ 730.487596][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.492402][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.492419][T10846] [ 730.497527][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 730.503585][T10846] Uninit was stored to memory at: [ 730.508234][T10880] do_fast_syscall_32+0x6b/0xd0 [ 730.514829][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 730.521309][T10880] do_SYSENTER_32+0x73/0x90 [ 730.523634][T10846] __msan_chain_origin+0x50/0x90 [ 730.528834][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.533865][T10846] __get_compat_msghdr+0x5be/0x890 [ 730.538697][T10880] [ 730.544740][T10846] get_compat_msghdr+0x108/0x270 [ 730.549233][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 730.554363][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.560944][T10880] do_recvmmsg+0xc5/0x1ee0 [ 730.566050][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.568489][T10880] do_recvmmsg+0xc5/0x1ee0 [ 730.573423][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.604693][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.610884][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.616121][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.621003][T10846] do_SYSENTER_32+0x73/0x90 [ 730.625622][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.632159][T10846] [ 730.634600][T10846] Uninit was stored to memory at: [ 730.639835][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 730.645807][T10846] __msan_chain_origin+0x50/0x90 [ 730.650782][T10846] __get_compat_msghdr+0x5be/0x890 [ 730.656247][T10846] get_compat_msghdr+0x108/0x270 [ 730.661316][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.665853][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.670703][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.676960][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.683158][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.688518][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.693412][T10846] do_SYSENTER_32+0x73/0x90 [ 730.698100][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.704535][T10846] [ 730.706887][T10846] Uninit was stored to memory at: [ 730.711955][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 730.717844][T10846] __msan_chain_origin+0x50/0x90 [ 730.722825][T10846] __get_compat_msghdr+0x5be/0x890 [ 730.728173][T10846] get_compat_msghdr+0x108/0x270 [ 730.733150][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 730.737688][T10846] __sys_recvmmsg+0x4ca/0x510 [ 730.742403][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 730.748736][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 730.755220][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 730.760491][T10846] do_fast_syscall_32+0x6b/0xd0 [ 730.765374][T10846] do_SYSENTER_32+0x73/0x90 [ 730.769908][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 730.776411][T10846] [ 730.778760][T10846] Local variable ----msg_sys@do_recvmmsg created at: [ 730.785468][T10846] do_recvmmsg+0xc5/0x1ee0 [ 730.789914][T10846] do_recvmmsg+0xc5/0x1ee0 [ 730.847235][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.164579][T10846] not chained 3420000 origins [ 731.169421][T10846] CPU: 1 PID: 10846 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 731.178315][T10846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 731.188503][T10846] Call Trace: [ 731.191923][T10846] dump_stack+0x1df/0x240 [ 731.196303][T10846] kmsan_internal_chain_origin+0x6f/0x130 [ 731.202317][T10846] ? _raw_spin_unlock_bh+0x4b/0x60 [ 731.207469][T10846] ? release_sock+0x238/0x2a0 [ 731.212183][T10846] ? sctp_recvmsg+0xd9b/0x1160 [ 731.217299][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 731.222550][T10846] ? kmsan_set_origin_checked+0x95/0xf0 [ 731.228149][T10846] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 731.234263][T10846] ? _copy_from_user+0x15b/0x260 [ 731.239235][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 731.244478][T10846] __msan_chain_origin+0x50/0x90 [ 731.249856][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.255034][T10846] get_compat_msghdr+0x108/0x270 [ 731.260030][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.264678][T10846] ? kmsan_internal_set_origin+0x75/0xb0 [ 731.270613][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 731.275954][T10846] ? __msan_poison_alloca+0xf0/0x120 [ 731.281361][T10846] ? __sys_recvmmsg+0xb4/0x510 [ 731.286281][T10846] ? __sys_recvmmsg+0xb4/0x510 [ 731.291075][T10846] ? kmsan_get_metadata+0x11d/0x180 [ 731.296461][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.301360][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.307567][T10846] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 731.313957][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.320260][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.325598][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.330644][T10846] do_SYSENTER_32+0x73/0x90 [ 731.335186][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.341835][T10846] RIP: 0023:0xf7ff9549 [ 731.346008][T10846] Code: Bad RIP value. [ 731.350098][T10846] RSP: 002b:00000000f5dd30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 731.353212][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.361522][T10846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 731.361534][T10846] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 731.361544][T10846] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 731.361555][T10846] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 731.361564][T10846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 731.361593][T10846] Uninit was stored to memory at: [ 731.361621][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.361636][T10846] __msan_chain_origin+0x50/0x90 [ 731.361655][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.361672][T10846] get_compat_msghdr+0x108/0x270 [ 731.361690][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.361707][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.361724][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.361740][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.361793][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.463970][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.468995][T10846] do_SYSENTER_32+0x73/0x90 [ 731.474040][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.480690][T10846] [ 731.483225][T10846] Uninit was stored to memory at: [ 731.488283][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.492929][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.494062][T10846] __msan_chain_origin+0x50/0x90 [ 731.507835][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.513057][T10846] get_compat_msghdr+0x108/0x270 [ 731.518024][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.522553][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.524996][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.527246][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.527261][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.527279][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.527298][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.527315][T10846] do_SYSENTER_32+0x73/0x90 [ 731.527332][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.527338][T10846] [ 731.527344][T10846] Uninit was stored to memory at: [ 731.527363][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.527420][T10846] __msan_chain_origin+0x50/0x90 [ 731.587931][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.593079][T10846] get_compat_msghdr+0x108/0x270 [ 731.598046][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.602852][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.607708][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.613801][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.619984][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.625210][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.630463][T10846] do_SYSENTER_32+0x73/0x90 [ 731.634989][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.641447][T10846] [ 731.643798][T10846] Uninit was stored to memory at: [ 731.644804][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.648978][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.648994][T10846] __msan_chain_origin+0x50/0x90 [ 731.649013][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.649030][T10846] get_compat_msghdr+0x108/0x270 [ 731.649048][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.649064][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.649081][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.649130][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.700817][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.706184][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.711254][T10846] do_SYSENTER_32+0x73/0x90 [ 731.715945][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.722383][T10846] [ 731.724777][T10846] Uninit was stored to memory at: [ 731.730009][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.735917][T10846] __msan_chain_origin+0x50/0x90 [ 731.740992][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.746227][T10846] get_compat_msghdr+0x108/0x270 [ 731.751327][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.755958][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.760934][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.767220][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.773400][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.775255][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.778930][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.778948][T10846] do_SYSENTER_32+0x73/0x90 [ 731.778963][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.778969][T10846] [ 731.778975][T10846] Uninit was stored to memory at: [ 731.778993][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.779009][T10846] __msan_chain_origin+0x50/0x90 [ 731.779028][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.779045][T10846] get_compat_msghdr+0x108/0x270 [ 731.779063][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.779080][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.779104][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.779120][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.779138][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.779155][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.779171][T10846] do_SYSENTER_32+0x73/0x90 [ 731.779222][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.875995][T10846] [ 731.878342][T10846] Uninit was stored to memory at: [ 731.883579][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 731.889358][T10846] __msan_chain_origin+0x50/0x90 [ 731.894497][T10846] __get_compat_msghdr+0x5be/0x890 [ 731.898587][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 731.899766][T10846] get_compat_msghdr+0x108/0x270 [ 731.913457][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 731.918154][T10846] __sys_recvmmsg+0x4ca/0x510 [ 731.922998][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 731.929271][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 731.935576][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 731.941014][T10846] do_fast_syscall_32+0x6b/0xd0 [ 731.945897][T10846] do_SYSENTER_32+0x73/0x90 [ 731.950436][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 731.956888][T10846] [ 731.959415][T10846] Local variable ----msg_sys@do_recvmmsg created at: [ 731.966402][T10846] do_recvmmsg+0xc5/0x1ee0 [ 731.971119][T10846] do_recvmmsg+0xc5/0x1ee0 [ 732.022618][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 732.034573][T10880] not chained 3430000 origins [ 732.039434][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 732.048325][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 732.058462][T10880] Call Trace: [ 732.061790][T10880] dump_stack+0x1df/0x240 [ 732.066405][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 732.072470][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 732.077872][T10880] ? release_sock+0x238/0x2a0 [ 732.081484][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 732.082608][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 732.095918][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 732.101156][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 732.106739][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 732.112978][T10880] ? _copy_from_user+0x15b/0x260 [ 732.118435][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 732.123671][T10880] __msan_chain_origin+0x50/0x90 [ 732.128740][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.133675][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 732.134002][T10880] get_compat_msghdr+0x108/0x270 [ 732.147536][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.152099][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 732.157799][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 732.163038][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 732.168459][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 732.173252][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 732.178081][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 732.183410][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.188144][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.194553][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 732.200828][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.207016][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.212269][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.217162][T10880] do_SYSENTER_32+0x73/0x90 [ 732.221699][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.228452][T10880] RIP: 0023:0xf7fec549 [ 732.232537][T10880] Code: Bad RIP value. [ 732.236852][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 732.245450][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 732.253468][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 732.262017][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 732.270022][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 732.278181][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 732.286200][T10880] Uninit was stored to memory at: [ 732.291410][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.297428][T10880] __msan_chain_origin+0x50/0x90 [ 732.302490][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.307635][T10880] get_compat_msghdr+0x108/0x270 [ 732.312603][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.317140][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.321842][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.327933][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.334117][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.339345][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.344223][T10880] do_SYSENTER_32+0x73/0x90 [ 732.348901][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.355388][T10880] [ 732.357747][T10880] Uninit was stored to memory at: [ 732.362892][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.368801][T10880] __msan_chain_origin+0x50/0x90 [ 732.374113][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.379256][T10880] get_compat_msghdr+0x108/0x270 [ 732.384226][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.388902][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.393602][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.399696][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.405878][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.411230][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.416113][T10880] do_SYSENTER_32+0x73/0x90 [ 732.420648][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.426980][T10880] [ 732.429319][T10880] Uninit was stored to memory at: [ 732.434368][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.440287][T10880] __msan_chain_origin+0x50/0x90 [ 732.445340][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.450800][T10880] get_compat_msghdr+0x108/0x270 [ 732.456559][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.461416][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.466124][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.472544][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.478869][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.484101][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.488983][T10880] do_SYSENTER_32+0x73/0x90 [ 732.493520][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.499860][T10880] [ 732.502297][T10880] Uninit was stored to memory at: [ 732.507552][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.513473][T10880] __msan_chain_origin+0x50/0x90 [ 732.518439][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.523577][T10880] get_compat_msghdr+0x108/0x270 [ 732.528682][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.533213][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.538116][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.544204][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.550516][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.555745][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.560796][T10880] do_SYSENTER_32+0x73/0x90 [ 732.565320][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.572092][T10880] [ 732.574445][T10880] Uninit was stored to memory at: [ 732.579491][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.585417][T10880] __msan_chain_origin+0x50/0x90 [ 732.590379][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.595605][T10880] get_compat_msghdr+0x108/0x270 [ 732.600820][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.605349][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.610183][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.616389][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.622574][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.627798][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.632809][T10880] do_SYSENTER_32+0x73/0x90 [ 732.637340][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.644126][T10880] [ 732.646483][T10880] Uninit was stored to memory at: [ 732.651637][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.657473][T10880] __msan_chain_origin+0x50/0x90 [ 732.662439][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.667583][T10880] get_compat_msghdr+0x108/0x270 [ 732.672555][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.677082][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.681780][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.688052][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.694365][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.699592][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.704482][T10880] do_SYSENTER_32+0x73/0x90 [ 732.709146][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.715487][T10880] [ 732.717829][T10880] Uninit was stored to memory at: [ 732.722882][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 732.728638][T10880] __msan_chain_origin+0x50/0x90 [ 732.733717][T10880] __get_compat_msghdr+0x5be/0x890 [ 732.739044][T10880] get_compat_msghdr+0x108/0x270 [ 732.744024][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 732.748658][T10880] __sys_recvmmsg+0x4ca/0x510 [ 732.753370][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 732.759470][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 732.765824][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 732.771059][T10880] do_fast_syscall_32+0x6b/0xd0 [ 732.776027][T10880] do_SYSENTER_32+0x73/0x90 [ 732.780549][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 732.787090][T10880] [ 732.789436][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 732.796574][T10880] do_recvmmsg+0xc5/0x1ee0 [ 732.801103][T10880] do_recvmmsg+0xc5/0x1ee0 [ 733.003453][T10880] not chained 3440000 origins [ 733.008205][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 733.017382][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.027460][T10880] Call Trace: [ 733.030791][T10880] dump_stack+0x1df/0x240 [ 733.035268][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 733.041037][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 733.046197][T10880] ? release_sock+0x238/0x2a0 [ 733.051033][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 733.055843][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 733.060991][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 733.066721][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 733.074417][T10880] ? _copy_from_user+0x15b/0x260 [ 733.079897][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 733.085154][T10880] __msan_chain_origin+0x50/0x90 [ 733.090229][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.095413][T10880] get_compat_msghdr+0x108/0x270 [ 733.100685][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.105397][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 733.111305][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 733.116460][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 733.121787][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 733.126761][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 733.131687][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 733.137018][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.141751][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.148100][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 733.154530][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.160726][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.166086][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.171480][T10880] do_SYSENTER_32+0x73/0x90 [ 733.176018][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.182373][T10880] RIP: 0023:0xf7fec549 [ 733.186586][T10880] Code: Bad RIP value. [ 733.190683][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 733.199122][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 733.207208][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 733.215205][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 733.223441][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 733.231993][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 733.240200][T10880] Uninit was stored to memory at: [ 733.245257][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.251199][T10880] __msan_chain_origin+0x50/0x90 [ 733.256365][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.261507][T10880] get_compat_msghdr+0x108/0x270 [ 733.266573][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.271115][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.275813][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.281905][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.288318][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.293883][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.298757][T10880] do_SYSENTER_32+0x73/0x90 [ 733.303309][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.309645][T10880] [ 733.311989][T10880] Uninit was stored to memory at: [ 733.317043][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.322945][T10880] __msan_chain_origin+0x50/0x90 [ 733.328554][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.333700][T10880] get_compat_msghdr+0x108/0x270 [ 733.338668][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.343482][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.348181][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.354365][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.360556][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.366037][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.370969][T10880] do_SYSENTER_32+0x73/0x90 [ 733.375500][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.381921][T10880] [ 733.384354][T10880] Uninit was stored to memory at: [ 733.389498][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.391744][T10846] not chained 3450000 origins [ 733.395251][T10880] __msan_chain_origin+0x50/0x90 [ 733.400075][T10846] CPU: 0 PID: 10846 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 733.405114][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.413903][T10846] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 733.419036][T10880] get_compat_msghdr+0x108/0x270 [ 733.429199][T10846] Call Trace: [ 733.434355][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.437821][T10846] dump_stack+0x1df/0x240 [ 733.442294][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.446625][T10846] kmsan_internal_chain_origin+0x6f/0x130 [ 733.451307][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.457206][T10846] ? _raw_spin_unlock_bh+0x4b/0x60 [ 733.464063][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.469376][T10846] ? release_sock+0x238/0x2a0 [ 733.475621][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.480302][T10846] ? sctp_recvmsg+0xd9b/0x1160 [ 733.485506][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.490495][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 733.495448][T10880] do_SYSENTER_32+0x73/0x90 [ 733.500688][T10846] ? kmsan_set_origin_checked+0x95/0xf0 [ 733.505800][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.511390][T10846] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 733.517707][T10880] [ 733.523981][T10846] ? _copy_from_user+0x15b/0x260 [ 733.526406][T10880] Uninit was stored to memory at: [ 733.531583][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 733.536815][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.542112][T10846] __msan_chain_origin+0x50/0x90 [ 733.547834][T10880] __msan_chain_origin+0x50/0x90 [ 733.552939][T10846] __get_compat_msghdr+0x5be/0x890 [ 733.558176][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.563309][T10846] get_compat_msghdr+0x108/0x270 [ 733.568503][T10880] get_compat_msghdr+0x108/0x270 [ 733.573452][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 733.578379][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.582986][T10846] ? kmsan_internal_set_origin+0x75/0xb0 [ 733.587484][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.593131][T10846] ? kmsan_get_metadata+0x4f/0x180 [ 733.597880][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.603151][T10846] ? __msan_poison_alloca+0xf0/0x120 [ 733.609463][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.614926][T10846] ? __sys_recvmmsg+0xb4/0x510 [ 733.621084][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.626053][T10846] ? __sys_recvmmsg+0xb4/0x510 [ 733.631343][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.636428][T10846] ? kmsan_get_metadata+0x11d/0x180 [ 733.641288][T10880] do_SYSENTER_32+0x73/0x90 [ 733.646494][T10846] __sys_recvmmsg+0x4ca/0x510 [ 733.651282][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.655973][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.662264][T10880] [ 733.668348][T10846] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 733.670664][T10880] Uninit was stored to memory at: [ 733.676910][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.681934][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.688188][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 733.694022][T10880] __msan_chain_origin+0x50/0x90 [ 733.699317][T10846] do_fast_syscall_32+0x6b/0xd0 [ 733.704256][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.709247][T10846] do_SYSENTER_32+0x73/0x90 [ 733.714356][T10880] get_compat_msghdr+0x108/0x270 [ 733.718855][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.723789][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.730422][T10846] RIP: 0023:0xf7ff9549 [ 733.734940][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.739115][T10846] Code: Bad RIP value. [ 733.743806][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.747857][T10846] RSP: 002b:00000000f5dd30cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 733.753934][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.762346][T10846] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 733.768512][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.777134][T10846] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 733.782674][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.790886][T10846] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 733.795752][T10880] do_SYSENTER_32+0x73/0x90 [ 733.803722][T10846] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 733.808823][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.816782][T10846] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 733.823191][T10880] [ 733.831502][T10846] Uninit was stored to memory at: [ 733.833818][T10880] Uninit was stored to memory at: [ 733.839004][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 733.844124][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.849989][T10846] __msan_chain_origin+0x50/0x90 [ 733.855710][T10880] __msan_chain_origin+0x50/0x90 [ 733.861232][T10846] __get_compat_msghdr+0x5be/0x890 [ 733.866720][T10880] __get_compat_msghdr+0x5be/0x890 [ 733.871840][T10846] get_compat_msghdr+0x108/0x270 [ 733.877133][T10880] get_compat_msghdr+0x108/0x270 [ 733.882363][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 733.887402][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 733.892054][T10846] __sys_recvmmsg+0x4ca/0x510 [ 733.896583][T10880] __sys_recvmmsg+0x4ca/0x510 [ 733.901258][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.905969][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 733.912437][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.918496][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 733.924743][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 733.930987][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 733.936275][T10846] do_fast_syscall_32+0x6b/0xd0 [ 733.941464][T10880] do_fast_syscall_32+0x6b/0xd0 [ 733.946562][T10846] do_SYSENTER_32+0x73/0x90 [ 733.951442][T10880] do_SYSENTER_32+0x73/0x90 [ 733.956350][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.960854][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 733.967164][T10846] [ 733.974243][T10880] [ 733.976828][T10846] Uninit was stored to memory at: [ 733.979562][T10880] Uninit was stored to memory at: [ 733.984805][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 733.989991][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 733.995707][T10846] __msan_chain_origin+0x50/0x90 [ 734.001661][T10880] __msan_chain_origin+0x50/0x90 [ 734.006606][T10846] __get_compat_msghdr+0x5be/0x890 [ 734.011549][T10880] __get_compat_msghdr+0x5be/0x890 [ 734.016978][T10846] get_compat_msghdr+0x108/0x270 [ 734.022308][T10880] get_compat_msghdr+0x108/0x270 [ 734.027239][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 734.032288][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 734.037049][T10846] __sys_recvmmsg+0x4ca/0x510 [ 734.041639][T10880] __sys_recvmmsg+0x4ca/0x510 [ 734.046399][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.051074][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.057236][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.063470][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.063499][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 734.069665][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 734.075913][T10880] do_fast_syscall_32+0x6b/0xd0 [ 734.081109][T10846] do_fast_syscall_32+0x6b/0xd0 [ 734.086350][T10880] do_SYSENTER_32+0x73/0x90 [ 734.091337][T10846] do_SYSENTER_32+0x73/0x90 [ 734.096304][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.101252][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.105747][T10880] [ 734.112363][T10846] [ 734.119107][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 734.121448][T10846] Uninit was stored to memory at: [ 734.123797][T10880] do_recvmmsg+0xc5/0x1ee0 [ 734.130736][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 734.135810][T10880] do_recvmmsg+0xc5/0x1ee0 [ 734.140505][T10846] __msan_chain_origin+0x50/0x90 [ 734.155758][T10846] __get_compat_msghdr+0x5be/0x890 [ 734.161048][T10846] get_compat_msghdr+0x108/0x270 [ 734.166015][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 734.170551][T10846] __sys_recvmmsg+0x4ca/0x510 [ 734.175352][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.181617][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.187802][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 734.193031][T10846] do_fast_syscall_32+0x6b/0xd0 [ 734.198142][T10846] do_SYSENTER_32+0x73/0x90 [ 734.202845][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.210170][T10846] [ 734.212508][T10846] Uninit was stored to memory at: [ 734.217737][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 734.223475][T10846] __msan_chain_origin+0x50/0x90 [ 734.228487][T10846] __get_compat_msghdr+0x5be/0x890 [ 734.233618][T10846] get_compat_msghdr+0x108/0x270 [ 734.238671][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 734.243199][T10846] __sys_recvmmsg+0x4ca/0x510 [ 734.248025][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.254297][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.260481][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 734.265712][T10846] do_fast_syscall_32+0x6b/0xd0 [ 734.271135][T10846] do_SYSENTER_32+0x73/0x90 [ 734.275860][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.282477][T10846] [ 734.284919][T10846] Uninit was stored to memory at: [ 734.290165][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 734.296174][T10846] __msan_chain_origin+0x50/0x90 [ 734.301141][T10846] __get_compat_msghdr+0x5be/0x890 [ 734.306398][T10846] get_compat_msghdr+0x108/0x270 [ 734.311358][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 734.315886][T10846] __sys_recvmmsg+0x4ca/0x510 [ 734.320866][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.327042][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.333336][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 734.338561][T10846] do_fast_syscall_32+0x6b/0xd0 [ 734.343566][T10846] do_SYSENTER_32+0x73/0x90 [ 734.348225][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.354669][T10846] [ 734.357010][T10846] Uninit was stored to memory at: [ 734.362147][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 734.368207][T10846] __msan_chain_origin+0x50/0x90 [ 734.373178][T10846] __get_compat_msghdr+0x5be/0x890 [ 734.378320][T10846] get_compat_msghdr+0x108/0x270 [ 734.383558][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 734.388095][T10846] __sys_recvmmsg+0x4ca/0x510 [ 734.392982][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.399221][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.405602][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 734.410833][T10846] do_fast_syscall_32+0x6b/0xd0 [ 734.415711][T10846] do_SYSENTER_32+0x73/0x90 [ 734.420351][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.426691][T10846] [ 734.429037][T10846] Uninit was stored to memory at: [ 734.434090][T10846] kmsan_internal_chain_origin+0xad/0x130 [ 734.440110][T10846] __msan_chain_origin+0x50/0x90 [ 734.445164][T10846] __get_compat_msghdr+0x5be/0x890 [ 734.450827][T10846] get_compat_msghdr+0x108/0x270 [ 734.455887][T10846] do_recvmmsg+0xa6a/0x1ee0 [ 734.460416][T10846] __sys_recvmmsg+0x4ca/0x510 [ 734.465290][T10846] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.471742][T10846] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.478301][T10846] __do_fast_syscall_32+0x2aa/0x400 [ 734.483706][T10846] do_fast_syscall_32+0x6b/0xd0 [ 734.488586][T10846] do_SYSENTER_32+0x73/0x90 [ 734.493120][T10846] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.499888][T10846] [ 734.502340][T10846] Local variable ----msg_sys@do_recvmmsg created at: [ 734.509491][T10846] do_recvmmsg+0xc5/0x1ee0 [ 734.514102][T10846] do_recvmmsg+0xc5/0x1ee0 [ 734.661798][T10880] not chained 3460000 origins [ 734.666551][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 734.675382][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 734.685637][T10880] Call Trace: [ 734.689055][T10880] dump_stack+0x1df/0x240 [ 734.693427][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 734.699179][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 734.704320][T10880] ? release_sock+0x238/0x2a0 [ 734.709163][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 734.713974][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 734.719124][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 734.725034][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 734.731150][T10880] ? _copy_from_user+0x15b/0x260 [ 734.736128][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 734.741318][T10880] __msan_chain_origin+0x50/0x90 [ 734.746293][T10880] __get_compat_msghdr+0x5be/0x890 [ 734.751590][T10880] get_compat_msghdr+0x108/0x270 [ 734.756575][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 734.761219][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 734.766987][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 734.772382][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 734.777799][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 734.782596][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 734.787570][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 734.792803][T10880] __sys_recvmmsg+0x4ca/0x510 [ 734.797551][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.803657][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 734.809929][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.816122][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 734.821627][T10880] do_fast_syscall_32+0x6b/0xd0 [ 734.826531][T10880] do_SYSENTER_32+0x73/0x90 [ 734.831428][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.838039][T10880] RIP: 0023:0xf7fec549 [ 734.842493][T10880] Code: Bad RIP value. [ 734.846720][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 734.855587][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 734.863761][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 734.871850][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 734.879932][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 734.887929][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 734.895947][T10880] Uninit was stored to memory at: [ 734.901182][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 734.907097][T10880] __msan_chain_origin+0x50/0x90 [ 734.912148][T10880] __get_compat_msghdr+0x5be/0x890 [ 734.917285][T10880] get_compat_msghdr+0x108/0x270 [ 734.922242][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 734.926767][T10880] __sys_recvmmsg+0x4ca/0x510 [ 734.931553][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 734.937737][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 734.944067][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 734.949532][T10880] do_fast_syscall_32+0x6b/0xd0 [ 734.954407][T10880] do_SYSENTER_32+0x73/0x90 [ 734.958936][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 734.965449][T10880] [ 734.967787][T10880] Uninit was stored to memory at: [ 734.972839][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 734.978672][T10880] __msan_chain_origin+0x50/0x90 [ 734.983635][T10880] __get_compat_msghdr+0x5be/0x890 [ 734.988972][T10880] get_compat_msghdr+0x108/0x270 [ 734.993937][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 734.998467][T10880] __sys_recvmmsg+0x4ca/0x510 [ 735.003349][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.009435][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.015613][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 735.021039][T10880] do_fast_syscall_32+0x6b/0xd0 [ 735.026004][T10880] do_SYSENTER_32+0x73/0x90 [ 735.030526][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.036859][T10880] [ 735.039197][T10880] Uninit was stored to memory at: [ 735.044241][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 735.050102][T10880] __msan_chain_origin+0x50/0x90 [ 735.055068][T10880] __get_compat_msghdr+0x5be/0x890 [ 735.060566][T10880] get_compat_msghdr+0x108/0x270 [ 735.065669][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 735.070195][T10880] __sys_recvmmsg+0x4ca/0x510 [ 735.075005][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.081174][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.087444][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 735.092749][T10880] do_fast_syscall_32+0x6b/0xd0 [ 735.098248][T10880] do_SYSENTER_32+0x73/0x90 [ 735.102882][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.109218][T10880] [ 735.111556][T10880] Uninit was stored to memory at: [ 735.116602][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 735.122345][T10880] __msan_chain_origin+0x50/0x90 [ 735.127442][T10880] __get_compat_msghdr+0x5be/0x890 [ 735.132573][T10880] get_compat_msghdr+0x108/0x270 [ 735.137543][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 735.142173][T10880] __sys_recvmmsg+0x4ca/0x510 [ 735.146879][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.152986][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.159177][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 735.164414][T10880] do_fast_syscall_32+0x6b/0xd0 [ 735.169398][T10880] do_SYSENTER_32+0x73/0x90 [ 735.174182][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.180600][T10880] [ 735.182937][T10880] Uninit was stored to memory at: [ 735.187979][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 735.193735][T10880] __msan_chain_origin+0x50/0x90 [ 735.198695][T10880] __get_compat_msghdr+0x5be/0x890 [ 735.203919][T10880] get_compat_msghdr+0x108/0x270 [ 735.209165][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 735.213775][T10880] __sys_recvmmsg+0x4ca/0x510 [ 735.218471][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.224698][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.230869][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 735.236088][T10880] do_fast_syscall_32+0x6b/0xd0 [ 735.240963][T10880] do_SYSENTER_32+0x73/0x90 [ 735.245655][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.251986][T10880] [ 735.254319][T10880] Uninit was stored to memory at: [ 735.259457][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 735.265290][T10880] __msan_chain_origin+0x50/0x90 [ 735.270337][T10880] __get_compat_msghdr+0x5be/0x890 [ 735.275557][T10880] get_compat_msghdr+0x108/0x270 [ 735.280606][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 735.285360][T10880] __sys_recvmmsg+0x4ca/0x510 [ 735.290202][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.296374][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.302558][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 735.307779][T10880] do_fast_syscall_32+0x6b/0xd0 [ 735.312765][T10880] do_SYSENTER_32+0x73/0x90 [ 735.317288][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.323614][T10880] [ 735.325957][T10880] Uninit was stored to memory at: [ 735.331147][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 735.336992][T10880] __msan_chain_origin+0x50/0x90 [ 735.341956][T10880] __get_compat_msghdr+0x5be/0x890 [ 735.347166][T10880] get_compat_msghdr+0x108/0x270 [ 735.352129][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 735.356659][T10880] __sys_recvmmsg+0x4ca/0x510 03:31:09 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:09 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:09 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:09 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:09 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 735.361358][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 735.367630][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 735.373819][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 735.379225][T10880] do_fast_syscall_32+0x6b/0xd0 [ 735.384113][T10880] do_SYSENTER_32+0x73/0x90 [ 735.388706][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 735.395042][T10880] [ 735.397385][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 735.404115][T10880] do_recvmmsg+0xc5/0x1ee0 [ 735.408734][T10880] do_recvmmsg+0xc5/0x1ee0 03:31:09 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:09 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:10 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 736.882917][T10880] not chained 3470000 origins [ 736.887711][T10880] CPU: 0 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 736.896404][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 736.906791][T10880] Call Trace: [ 736.910126][T10880] dump_stack+0x1df/0x240 [ 736.914499][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 736.920255][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 736.925401][T10880] ? release_sock+0x238/0x2a0 [ 736.930117][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 736.935107][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 736.940384][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 736.953360][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 736.959662][T10880] ? _copy_from_user+0x15b/0x260 [ 736.964628][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 736.969775][T10880] __msan_chain_origin+0x50/0x90 [ 736.974756][T10880] __get_compat_msghdr+0x5be/0x890 [ 736.980277][T10880] get_compat_msghdr+0x108/0x270 [ 736.985594][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 736.990153][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 736.995845][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 737.000996][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 737.006454][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 737.012219][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 737.017015][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 737.022245][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.027116][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.033227][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 737.039501][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.045866][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.051264][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.056244][T10880] do_SYSENTER_32+0x73/0x90 [ 737.060964][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.067315][T10880] RIP: 0023:0xf7fec549 [ 737.071397][T10880] Code: Bad RIP value. [ 737.075481][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 737.084012][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 737.092014][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 737.100017][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 737.108018][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 737.116012][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 737.124180][T10880] Uninit was stored to memory at: [ 737.129848][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.135605][T10880] __msan_chain_origin+0x50/0x90 [ 737.140575][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.145714][T10880] get_compat_msghdr+0x108/0x270 [ 737.150683][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.155408][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.160112][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.166553][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.169366][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 737.173047][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.186925][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.192023][T10880] do_SYSENTER_32+0x73/0x90 [ 737.196565][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.203010][T10880] [ 737.205473][T10880] Uninit was stored to memory at: [ 737.210725][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.216474][T10880] __msan_chain_origin+0x50/0x90 [ 737.221441][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.226577][T10880] get_compat_msghdr+0x108/0x270 [ 737.231654][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.236183][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.240887][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.247071][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.253918][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.259261][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.264254][T10880] do_SYSENTER_32+0x73/0x90 [ 737.268858][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.275227][T10880] [ 737.277800][T10880] Uninit was stored to memory at: [ 737.282986][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.288863][T10880] __msan_chain_origin+0x50/0x90 [ 737.293917][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.299062][T10880] get_compat_msghdr+0x108/0x270 [ 737.304554][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.309086][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.312763][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 737.313816][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.328521][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.334791][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.340184][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.345063][T10880] do_SYSENTER_32+0x73/0x90 [ 737.349594][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.355929][T10880] [ 737.358267][T10880] Uninit was stored to memory at: [ 737.360228][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 737.363573][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.378020][T10880] __msan_chain_origin+0x50/0x90 [ 737.383142][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.388446][T10880] get_compat_msghdr+0x108/0x270 [ 737.390137][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 737.393445][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.406559][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.411283][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.417602][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.420333][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 737.423816][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.437476][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.442474][T10880] do_SYSENTER_32+0x73/0x90 [ 737.447010][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.453467][T10880] [ 737.455933][T10880] Uninit was stored to memory at: [ 737.461145][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.467064][T10880] __msan_chain_origin+0x50/0x90 [ 737.472029][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.477251][T10880] get_compat_msghdr+0x108/0x270 [ 737.482225][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.487059][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.491764][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.498201][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.504517][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.509940][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.514921][T10880] do_SYSENTER_32+0x73/0x90 [ 737.519449][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.525784][T10880] [ 737.528130][T10880] Uninit was stored to memory at: [ 737.533415][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.539155][T10880] __msan_chain_origin+0x50/0x90 [ 737.544247][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.549643][T10880] get_compat_msghdr+0x108/0x270 [ 737.554695][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.559219][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.563926][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.570029][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.576511][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.581736][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.586614][T10880] do_SYSENTER_32+0x73/0x90 [ 737.591228][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.597699][T10880] [ 737.600117][T10880] Uninit was stored to memory at: [ 737.605251][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 737.611400][T10880] __msan_chain_origin+0x50/0x90 [ 737.616362][T10880] __get_compat_msghdr+0x5be/0x890 [ 737.621501][T10880] get_compat_msghdr+0x108/0x270 [ 737.626769][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 737.631296][T10880] __sys_recvmmsg+0x4ca/0x510 [ 737.636026][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 737.642307][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 737.648570][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 737.653871][T10880] do_fast_syscall_32+0x6b/0xd0 [ 737.658751][T10880] do_SYSENTER_32+0x73/0x90 [ 737.663269][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 737.669734][T10880] [ 737.672077][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 737.678876][T10880] do_recvmmsg+0xc5/0x1ee0 [ 737.683335][T10880] do_recvmmsg+0xc5/0x1ee0 [ 738.274943][T10880] not chained 3480000 origins [ 738.280123][T10880] CPU: 0 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 738.289047][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 738.299242][T10880] Call Trace: [ 738.302671][T10880] dump_stack+0x1df/0x240 [ 738.307220][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 738.313234][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 738.318540][T10880] ? release_sock+0x238/0x2a0 [ 738.323260][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 738.328281][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 738.333561][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 738.339154][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 738.345352][T10880] ? _copy_from_user+0x15b/0x260 [ 738.351460][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 738.356695][T10880] __msan_chain_origin+0x50/0x90 [ 738.361843][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.367025][T10880] get_compat_msghdr+0x108/0x270 [ 738.372243][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.376799][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 738.382586][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 738.387746][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 738.393072][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 738.398026][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 738.402985][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 738.408481][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.413293][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.419495][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 738.426147][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.432566][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.437910][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.442798][T10880] do_SYSENTER_32+0x73/0x90 [ 738.447338][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.453987][T10880] RIP: 0023:0xf7fec549 [ 738.458107][T10880] Code: Bad RIP value. [ 738.464983][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 738.473940][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 738.482021][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 738.490106][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 738.498106][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 738.506424][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 738.514753][T10880] Uninit was stored to memory at: [ 738.520012][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.526111][T10880] __msan_chain_origin+0x50/0x90 [ 738.531207][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.536352][T10880] get_compat_msghdr+0x108/0x270 [ 738.541322][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.545937][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.550726][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.557041][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.563390][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.568705][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.573743][T10880] do_SYSENTER_32+0x73/0x90 [ 738.578420][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.584761][T10880] [ 738.587106][T10880] Uninit was stored to memory at: [ 738.592162][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.598045][T10880] __msan_chain_origin+0x50/0x90 [ 738.603010][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.608145][T10880] get_compat_msghdr+0x108/0x270 [ 738.613108][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.617777][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.622557][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.628833][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.635014][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.640337][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.645345][T10880] do_SYSENTER_32+0x73/0x90 [ 738.649946][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.656554][T10880] [ 738.658905][T10880] Uninit was stored to memory at: [ 738.663961][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.670110][T10880] __msan_chain_origin+0x50/0x90 [ 738.675076][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.680214][T10880] get_compat_msghdr+0x108/0x270 [ 738.685173][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.689900][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.694773][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.701139][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.707480][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.712801][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.717737][T10880] do_SYSENTER_32+0x73/0x90 [ 738.722340][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.728679][T10880] [ 738.731020][T10880] Uninit was stored to memory at: [ 738.736161][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.741904][T10880] __msan_chain_origin+0x50/0x90 [ 738.747176][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.752317][T10880] get_compat_msghdr+0x108/0x270 [ 738.757519][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.762059][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.767110][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.773280][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.779686][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.784910][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.789978][T10880] do_SYSENTER_32+0x73/0x90 [ 738.794782][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.801212][T10880] [ 738.803569][T10880] Uninit was stored to memory at: [ 738.808759][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.814504][T10880] __msan_chain_origin+0x50/0x90 [ 738.819475][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.824614][T10880] get_compat_msghdr+0x108/0x270 [ 738.829662][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.834200][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.839101][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.845195][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.851386][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.856768][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.861913][T10880] do_SYSENTER_32+0x73/0x90 [ 738.866447][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.872883][T10880] [ 738.875328][T10880] Uninit was stored to memory at: [ 738.880380][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.886273][T10880] __msan_chain_origin+0x50/0x90 [ 738.891365][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.896541][T10880] get_compat_msghdr+0x108/0x270 [ 738.901808][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.906465][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.911298][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.917393][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.923843][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 738.929308][T10880] do_fast_syscall_32+0x6b/0xd0 [ 738.934186][T10880] do_SYSENTER_32+0x73/0x90 [ 738.938717][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 738.945209][T10880] [ 738.947551][T10880] Uninit was stored to memory at: [ 738.952697][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 738.958557][T10880] __msan_chain_origin+0x50/0x90 [ 738.963553][T10880] __get_compat_msghdr+0x5be/0x890 [ 738.970278][T10880] get_compat_msghdr+0x108/0x270 [ 738.975254][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 738.980259][T10880] __sys_recvmmsg+0x4ca/0x510 [ 738.985097][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 738.991222][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 738.997497][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 739.002870][T10880] do_fast_syscall_32+0x6b/0xd0 [ 739.007761][T10880] do_SYSENTER_32+0x73/0x90 [ 739.012410][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.019118][T10880] [ 739.021599][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 739.024462][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 739.028541][T10880] do_recvmmsg+0xc5/0x1ee0 [ 739.028556][T10880] do_recvmmsg+0xc5/0x1ee0 [ 739.642394][T10880] not chained 3490000 origins [ 739.647317][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 739.656006][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 739.666369][T10880] Call Trace: [ 739.669697][T10880] dump_stack+0x1df/0x240 [ 739.674064][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 739.679825][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 739.685167][T10880] ? release_sock+0x238/0x2a0 [ 739.689881][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 739.694699][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 739.700081][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 739.705816][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 739.712098][T10880] ? _copy_from_user+0x15b/0x260 [ 739.717068][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 739.722375][T10880] __msan_chain_origin+0x50/0x90 [ 739.727355][T10880] __get_compat_msghdr+0x5be/0x890 [ 739.732641][T10880] get_compat_msghdr+0x108/0x270 [ 739.737714][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 739.742271][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 739.748177][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 739.753536][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 739.759005][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 739.763800][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 739.768715][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 739.773944][T10880] __sys_recvmmsg+0x4ca/0x510 [ 739.778922][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.785031][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 739.791553][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.797900][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 739.803147][T10880] do_fast_syscall_32+0x6b/0xd0 [ 739.808117][T10880] do_SYSENTER_32+0x73/0x90 [ 739.812814][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.819170][T10880] RIP: 0023:0xf7fec549 [ 739.823441][T10880] Code: Bad RIP value. [ 739.827529][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 739.835971][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 739.844077][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 739.852413][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 739.860497][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 739.868768][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 739.876965][T10880] Uninit was stored to memory at: [ 739.882164][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 739.888082][T10880] __msan_chain_origin+0x50/0x90 [ 739.893046][T10880] __get_compat_msghdr+0x5be/0x890 [ 739.898183][T10880] get_compat_msghdr+0x108/0x270 [ 739.903145][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 739.907828][T10880] __sys_recvmmsg+0x4ca/0x510 [ 739.912533][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.918709][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.924884][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 739.930248][T10880] do_fast_syscall_32+0x6b/0xd0 [ 739.935125][T10880] do_SYSENTER_32+0x73/0x90 [ 739.939658][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 739.945994][T10880] [ 739.948340][T10880] Uninit was stored to memory at: [ 739.953536][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 739.959442][T10880] __msan_chain_origin+0x50/0x90 [ 739.964554][T10880] __get_compat_msghdr+0x5be/0x890 [ 739.969761][T10880] get_compat_msghdr+0x108/0x270 [ 739.974793][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 739.979431][T10880] __sys_recvmmsg+0x4ca/0x510 [ 739.984216][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 739.990377][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 739.996552][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 740.001885][T10880] do_fast_syscall_32+0x6b/0xd0 [ 740.006762][T10880] do_SYSENTER_32+0x73/0x90 [ 740.011306][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 740.017647][T10880] [ 740.020090][T10880] Uninit was stored to memory at: [ 740.025142][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 740.031040][T10880] __msan_chain_origin+0x50/0x90 [ 740.036241][T10880] __get_compat_msghdr+0x5be/0x890 [ 740.041553][T10880] get_compat_msghdr+0x108/0x270 [ 740.046519][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 740.051193][T10880] __sys_recvmmsg+0x4ca/0x510 [ 740.055900][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 740.062154][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 740.068344][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 740.073795][T10880] do_fast_syscall_32+0x6b/0xd0 [ 740.079324][T10880] do_SYSENTER_32+0x73/0x90 [ 740.084024][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 740.090549][T10880] [ 740.093150][T10880] Uninit was stored to memory at: [ 740.098323][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 740.104079][T10880] __msan_chain_origin+0x50/0x90 [ 740.109175][T10880] __get_compat_msghdr+0x5be/0x890 [ 740.114318][T10880] get_compat_msghdr+0x108/0x270 [ 740.119288][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 740.124124][T10880] __sys_recvmmsg+0x4ca/0x510 [ 740.129061][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 740.135156][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 740.141428][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 740.146657][T10880] do_fast_syscall_32+0x6b/0xd0 [ 740.151652][T10880] do_SYSENTER_32+0x73/0x90 [ 740.156394][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 740.162730][T10880] [ 740.165078][T10880] Uninit was stored to memory at: [ 740.170275][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 740.176024][T10880] __msan_chain_origin+0x50/0x90 [ 740.180988][T10880] __get_compat_msghdr+0x5be/0x890 [ 740.186554][T10880] get_compat_msghdr+0x108/0x270 [ 740.191521][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 740.196048][T10880] __sys_recvmmsg+0x4ca/0x510 [ 740.200743][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 740.206834][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 740.213014][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 740.218238][T10880] do_fast_syscall_32+0x6b/0xd0 [ 740.223121][T10880] do_SYSENTER_32+0x73/0x90 [ 740.227647][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 740.234201][T10880] [ 740.236573][T10880] Uninit was stored to memory at: [ 740.241620][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 740.247370][T10880] __msan_chain_origin+0x50/0x90 [ 740.252355][T10880] __get_compat_msghdr+0x5be/0x890 [ 740.257498][T10880] get_compat_msghdr+0x108/0x270 [ 740.262637][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 740.265700][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 740.267154][T10880] __sys_recvmmsg+0x4ca/0x510 [ 740.267172][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 740.267188][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 740.267206][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 740.267224][T10880] do_fast_syscall_32+0x6b/0xd0 [ 740.267241][T10880] do_SYSENTER_32+0x73/0x90 [ 740.267290][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 740.313816][T10880] [ 740.316159][T10880] Uninit was stored to memory at: [ 740.321309][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 740.327051][T10880] __msan_chain_origin+0x50/0x90 [ 740.332016][T10880] __get_compat_msghdr+0x5be/0x890 [ 740.337368][T10880] get_compat_msghdr+0x108/0x270 [ 740.342448][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 740.347249][T10880] __sys_recvmmsg+0x4ca/0x510 [ 740.352276][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 740.358479][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 740.364822][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 740.370304][T10880] do_fast_syscall_32+0x6b/0xd0 [ 740.375319][T10880] do_SYSENTER_32+0x73/0x90 [ 740.379938][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 740.382557][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 740.386360][T10880] [ 740.386368][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 740.386392][T10880] do_recvmmsg+0xc5/0x1ee0 [ 740.386407][T10880] do_recvmmsg+0xc5/0x1ee0 [ 740.918203][T10880] not chained 3500000 origins [ 740.923027][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 740.931711][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 740.941773][T10880] Call Trace: [ 740.945086][T10880] dump_stack+0x1df/0x240 [ 740.949468][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 740.955212][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 740.960364][T10880] ? release_sock+0x238/0x2a0 [ 740.965069][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 740.969868][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 740.974996][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 740.980670][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 740.986762][T10880] ? _copy_from_user+0x15b/0x260 [ 740.991720][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 740.996850][T10880] __msan_chain_origin+0x50/0x90 [ 741.001812][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.006967][T10880] get_compat_msghdr+0x108/0x270 [ 741.011936][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.016477][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 741.022155][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 741.027302][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 741.032707][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 741.037482][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 741.042272][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 741.047488][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.052204][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.058292][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 741.064645][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.070818][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.076038][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.080907][T10880] do_SYSENTER_32+0x73/0x90 [ 741.085478][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.091811][T10880] RIP: 0023:0xf7fec549 [ 741.095876][T10880] Code: Bad RIP value. [ 741.099946][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 741.108388][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 741.116381][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 741.124382][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 741.132367][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 741.140351][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 741.148373][T10880] Uninit was stored to memory at: [ 741.153423][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.159241][T10880] __msan_chain_origin+0x50/0x90 [ 741.164191][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.169312][T10880] get_compat_msghdr+0x108/0x270 [ 741.174256][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.178769][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.183453][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.189529][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.195710][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.200925][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.205787][T10880] do_SYSENTER_32+0x73/0x90 [ 741.210297][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.216650][T10880] [ 741.218981][T10880] Uninit was stored to memory at: [ 741.224019][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.229752][T10880] __msan_chain_origin+0x50/0x90 [ 741.234699][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.239817][T10880] get_compat_msghdr+0x108/0x270 [ 741.244776][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.249556][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.254247][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.260327][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.266499][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.271731][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.276604][T10880] do_SYSENTER_32+0x73/0x90 [ 741.281207][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.287529][T10880] [ 741.289853][T10880] Uninit was stored to memory at: [ 741.294893][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.300623][T10880] __msan_chain_origin+0x50/0x90 [ 741.305569][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.310770][T10880] get_compat_msghdr+0x108/0x270 [ 741.315730][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.320367][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.325061][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.331142][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.337310][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.342521][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.347380][T10880] do_SYSENTER_32+0x73/0x90 [ 741.351890][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.358213][T10880] [ 741.360543][T10880] Uninit was stored to memory at: [ 741.365577][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.371365][T10880] __msan_chain_origin+0x50/0x90 [ 741.376317][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.381528][T10880] get_compat_msghdr+0x108/0x270 [ 741.386474][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.391026][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.395713][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.401782][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.407944][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.413156][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.418014][T10880] do_SYSENTER_32+0x73/0x90 [ 741.422528][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.429197][T10880] [ 741.431550][T10880] Uninit was stored to memory at: [ 741.436588][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.442327][T10880] __msan_chain_origin+0x50/0x90 [ 741.447296][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.452426][T10880] get_compat_msghdr+0x108/0x270 [ 741.457379][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.461899][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.466580][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.472653][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.478819][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.484073][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.488956][T10880] do_SYSENTER_32+0x73/0x90 [ 741.493487][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.500253][T10880] [ 741.502593][T10880] Uninit was stored to memory at: [ 741.507654][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.513382][T10880] __msan_chain_origin+0x50/0x90 [ 741.518332][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.523454][T10880] get_compat_msghdr+0x108/0x270 [ 741.528407][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.532919][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.537603][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.543701][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.549867][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.555075][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.559932][T10880] do_SYSENTER_32+0x73/0x90 [ 741.564447][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.570786][T10880] [ 741.573120][T10880] Uninit was stored to memory at: [ 741.578155][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 741.583886][T10880] __msan_chain_origin+0x50/0x90 [ 741.588835][T10880] __get_compat_msghdr+0x5be/0x890 [ 741.593979][T10880] get_compat_msghdr+0x108/0x270 [ 741.598927][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 741.603433][T10880] __sys_recvmmsg+0x4ca/0x510 [ 741.608144][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 741.614237][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 741.620402][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 741.625609][T10880] do_fast_syscall_32+0x6b/0xd0 [ 741.630466][T10880] do_SYSENTER_32+0x73/0x90 [ 741.634980][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 741.641295][T10880] [ 741.643623][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 741.650304][T10880] do_recvmmsg+0xc5/0x1ee0 [ 741.654740][T10880] do_recvmmsg+0xc5/0x1ee0 [ 742.072901][T10880] not chained 3510000 origins [ 742.077641][T10880] CPU: 1 PID: 10880 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 742.086310][T10880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 742.096369][T10880] Call Trace: [ 742.099678][T10880] dump_stack+0x1df/0x240 [ 742.104032][T10880] kmsan_internal_chain_origin+0x6f/0x130 [ 742.110208][T10880] ? _raw_spin_unlock_bh+0x4b/0x60 [ 742.115336][T10880] ? release_sock+0x238/0x2a0 [ 742.120052][T10880] ? sctp_recvmsg+0xd9b/0x1160 [ 742.124847][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 742.129977][T10880] ? kmsan_set_origin_checked+0x95/0xf0 [ 742.135538][T10880] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 742.141625][T10880] ? _copy_from_user+0x15b/0x260 [ 742.146570][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 742.151691][T10880] __msan_chain_origin+0x50/0x90 [ 742.156648][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.161801][T10880] get_compat_msghdr+0x108/0x270 [ 742.166772][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.171315][T10880] ? kmsan_internal_set_origin+0x75/0xb0 [ 742.176998][T10880] ? kmsan_get_metadata+0x4f/0x180 [ 742.182136][T10880] ? __msan_poison_alloca+0xf0/0x120 [ 742.187439][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 742.192213][T10880] ? __sys_recvmmsg+0xb4/0x510 [ 742.196991][T10880] ? kmsan_get_metadata+0x11d/0x180 [ 742.202202][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.206908][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.213001][T10880] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 742.219274][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.225443][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.230669][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.235534][T10880] do_SYSENTER_32+0x73/0x90 [ 742.240050][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.246381][T10880] RIP: 0023:0xf7fec549 [ 742.250448][T10880] Code: Bad RIP value. [ 742.254601][T10880] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 742.263021][T10880] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 742.271000][T10880] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 742.278981][T10880] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 742.286955][T10880] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 742.294935][T10880] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 742.303030][T10880] Uninit was stored to memory at: [ 742.308069][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.313881][T10880] __msan_chain_origin+0x50/0x90 [ 742.318827][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.323943][T10880] get_compat_msghdr+0x108/0x270 [ 742.328889][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.333401][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.338085][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.344153][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.350321][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.355538][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.360395][T10880] do_SYSENTER_32+0x73/0x90 [ 742.364930][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.371254][T10880] [ 742.373611][T10880] Uninit was stored to memory at: [ 742.378647][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.384374][T10880] __msan_chain_origin+0x50/0x90 [ 742.389324][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.394447][T10880] get_compat_msghdr+0x108/0x270 [ 742.399391][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.403899][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.408587][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.414658][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.420821][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.426021][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.430876][T10880] do_SYSENTER_32+0x73/0x90 [ 742.435387][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.441702][T10880] [ 742.444025][T10880] Uninit was stored to memory at: [ 742.449069][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.454798][T10880] __msan_chain_origin+0x50/0x90 [ 742.459744][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.464858][T10880] get_compat_msghdr+0x108/0x270 [ 742.469803][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.474341][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.479027][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.485101][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.491357][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.496569][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.501430][T10880] do_SYSENTER_32+0x73/0x90 [ 742.505938][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.512252][T10880] [ 742.514577][T10880] Uninit was stored to memory at: [ 742.519613][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.525346][T10880] __msan_chain_origin+0x50/0x90 [ 742.530309][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.535445][T10880] get_compat_msghdr+0x108/0x270 [ 742.540399][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.544915][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.549599][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.555677][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.561844][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.567063][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.571923][T10880] do_SYSENTER_32+0x73/0x90 [ 742.576433][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.582752][T10880] [ 742.585077][T10880] Uninit was stored to memory at: [ 742.590110][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.595840][T10880] __msan_chain_origin+0x50/0x90 [ 742.600791][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.605911][T10880] get_compat_msghdr+0x108/0x270 [ 742.610879][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.615396][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.620083][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.626182][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.632348][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.637563][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.642520][T10880] do_SYSENTER_32+0x73/0x90 [ 742.647030][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.653360][T10880] [ 742.655692][T10880] Uninit was stored to memory at: [ 742.660734][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.666461][T10880] __msan_chain_origin+0x50/0x90 [ 742.671353][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 742.671452][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.684960][T10880] get_compat_msghdr+0x108/0x270 [ 742.689991][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.694540][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.699230][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.702691][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 742.705339][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.719916][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.721324][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 742.725153][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.738745][T10880] do_SYSENTER_32+0x73/0x90 [ 742.743258][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.745293][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 742.749572][T10880] [ 742.749578][T10880] Uninit was stored to memory at: [ 742.749603][T10880] kmsan_internal_chain_origin+0xad/0x130 [ 742.749618][T10880] __msan_chain_origin+0x50/0x90 [ 742.749637][T10880] __get_compat_msghdr+0x5be/0x890 [ 742.749654][T10880] get_compat_msghdr+0x108/0x270 [ 742.749672][T10880] do_recvmmsg+0xa6a/0x1ee0 [ 742.749688][T10880] __sys_recvmmsg+0x4ca/0x510 [ 742.749704][T10880] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 742.749721][T10880] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 742.749739][T10880] __do_fast_syscall_32+0x2aa/0x400 [ 742.749757][T10880] do_fast_syscall_32+0x6b/0xd0 [ 742.749807][T10880] do_SYSENTER_32+0x73/0x90 [ 742.822070][T10880] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 742.828397][T10880] [ 742.830727][T10880] Local variable ----msg_sys@do_recvmmsg created at: [ 742.837413][T10880] do_recvmmsg+0xc5/0x1ee0 [ 742.841832][T10880] do_recvmmsg+0xc5/0x1ee0 03:31:17 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:17 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:17 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:17 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:17 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:17 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 743.504371][T10928] not chained 3520000 origins [ 743.509216][T10928] CPU: 1 PID: 10928 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 743.518075][T10928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 743.528136][T10928] Call Trace: [ 743.531451][T10928] dump_stack+0x1df/0x240 [ 743.535801][T10928] kmsan_internal_chain_origin+0x6f/0x130 [ 743.541532][T10928] ? kmsan_internal_chain_origin+0xad/0x130 [ 743.547437][T10928] ? __msan_chain_origin+0x50/0x90 [ 743.552581][T10928] ? sctp_chunk_fail+0x119/0x150 [ 743.557610][T10928] ? __sctp_outq_teardown+0x114d/0x1640 [ 743.563167][T10928] ? sctp_outq_free+0x37/0x40 [ 743.567854][T10928] ? sctp_association_free+0x3a9/0xf70 [ 743.573343][T10928] ? sctp_do_sm+0x7fdd/0x9a60 [ 743.578035][T10928] ? sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 743.583235][T10928] ? sctp_inq_push+0x306/0x430 [ 743.588009][T10928] ? sctp_backlog_rcv+0x255/0x1250 [ 743.593122][T10928] ? __release_sock+0x2a3/0x5c0 [ 743.597984][T10928] ? release_sock+0x99/0x2a0 [ 743.602583][T10928] ? sctp_wait_for_connect+0x3c2/0x830 [ 743.608054][T10928] ? sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 743.613609][T10928] ? sctp_sendmsg+0x3175/0x4ef0 [ 743.618476][T10928] ? inet_sendmsg+0x2d8/0x2e0 [ 743.623247][T10928] ? ____sys_sendmsg+0x10e2/0x1400 [ 743.628377][T10928] ? __sys_sendmsg+0x623/0x750 [ 743.633148][T10928] ? __se_compat_sys_sendmsg+0xa7/0xc0 [ 743.638609][T10928] ? __ia32_compat_sys_sendmsg+0x4a/0x70 [ 743.644244][T10928] ? __do_fast_syscall_32+0x2aa/0x400 [ 743.649624][T10928] ? do_fast_syscall_32+0x6b/0xd0 [ 743.654651][T10928] ? do_SYSENTER_32+0x73/0x90 [ 743.659332][T10928] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 743.665838][T10928] ? kmsan_get_metadata+0x4f/0x180 [ 743.670964][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.676171][T10928] ? kmsan_set_origin_checked+0x95/0xf0 [ 743.681726][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.686939][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.692146][T10928] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 743.697965][T10928] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 743.704040][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.709259][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.714464][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.719672][T10928] __msan_chain_origin+0x50/0x90 [ 743.724628][T10928] sctp_chunk_fail+0x119/0x150 [ 743.729412][T10928] __sctp_outq_teardown+0x114d/0x1640 [ 743.734788][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.740007][T10928] sctp_outq_free+0x37/0x40 [ 743.744522][T10928] sctp_association_free+0x3a9/0xf70 [ 743.749833][T10928] sctp_do_sm+0x7fdd/0x9a60 [ 743.754348][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.759576][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.764779][T10928] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 743.770598][T10928] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 743.776760][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.781969][T10928] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 743.787788][T10928] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 743.793893][T10928] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 743.798871][T10928] ? sctp_assoc_lookup_asconf_ack+0x290/0x290 [ 743.804953][T10928] sctp_inq_push+0x306/0x430 [ 743.809567][T10928] sctp_backlog_rcv+0x255/0x1250 [ 743.814534][T10928] ? sctp_rcv+0x5410/0x5410 [ 743.819043][T10928] __release_sock+0x2a3/0x5c0 [ 743.823741][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.828964][T10928] release_sock+0x99/0x2a0 [ 743.833397][T10928] sctp_wait_for_connect+0x3c2/0x830 [ 743.838712][T10928] ? init_wait_entry+0x190/0x190 [ 743.843760][T10928] sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 743.849141][T10928] ? sctp_assoc_add_peer+0x1fde/0x20d0 [ 743.854644][T10928] ? kmsan_get_metadata+0x4f/0x180 [ 743.859770][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 743.864450][T10928] ? __msan_poison_alloca+0xf0/0x120 [ 743.869779][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.875026][T10928] ? udp_cmsg_send+0x5d0/0x5d0 [ 743.879796][T10928] ? sctp_getsockopt+0x19b50/0x19b50 [ 743.885086][T10928] inet_sendmsg+0x2d8/0x2e0 [ 743.889609][T10928] ? inet_send_prepare+0x600/0x600 [ 743.894723][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 743.899700][T10928] __sys_sendmsg+0x623/0x750 [ 743.904331][T10928] ? kmsan_check_memory+0xd/0x10 [ 743.909273][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.914476][T10928] ? kmsan_get_metadata+0x11d/0x180 [ 743.919703][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 743.924996][T10928] ? __x32_compat_sys_getsockopt+0x80/0x80 [ 743.930808][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 743.936300][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 743.941518][T10928] do_fast_syscall_32+0x6b/0xd0 [ 743.946380][T10928] do_SYSENTER_32+0x73/0x90 [ 743.950891][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 743.957220][T10928] RIP: 0023:0xf7ffb549 [ 743.961281][T10928] Code: Bad RIP value. [ 743.965343][T10928] RSP: 002b:00000000f5df60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 743.973755][T10928] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000002001afc8 [ 743.981732][T10928] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 743.989705][T10928] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 743.997678][T10928] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 744.005649][T10928] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 744.013658][T10928] Uninit was stored to memory at: [ 744.018695][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.024417][T10928] __msan_chain_origin+0x50/0x90 [ 744.029370][T10928] sctp_chunk_fail+0x119/0x150 [ 744.034156][T10928] __sctp_outq_teardown+0x114d/0x1640 [ 744.039531][T10928] sctp_outq_free+0x37/0x40 [ 744.044034][T10928] sctp_association_free+0x3a9/0xf70 [ 744.049319][T10928] sctp_do_sm+0x7fdd/0x9a60 [ 744.053917][T10928] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 744.058859][T10928] sctp_inq_push+0x306/0x430 [ 744.063453][T10928] sctp_backlog_rcv+0x255/0x1250 [ 744.068405][T10928] __release_sock+0x2a3/0x5c0 [ 744.073085][T10928] release_sock+0x99/0x2a0 [ 744.078894][T10928] sctp_wait_for_connect+0x3c2/0x830 [ 744.084273][T10928] sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 744.089649][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.094329][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.098833][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.103778][T10928] __sys_sendmsg+0x623/0x750 [ 744.108383][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.113666][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.119124][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.124326][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.129192][T10928] do_SYSENTER_32+0x73/0x90 [ 744.133697][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.140011][T10928] [ 744.142330][T10928] Uninit was stored to memory at: [ 744.147360][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.153131][T10928] __msan_chain_origin+0x50/0x90 [ 744.158078][T10928] sctp_chunk_fail+0x119/0x150 [ 744.162843][T10928] __sctp_outq_teardown+0x114d/0x1640 [ 744.168219][T10928] sctp_outq_free+0x37/0x40 [ 744.172725][T10928] sctp_association_free+0x3a9/0xf70 [ 744.178026][T10928] sctp_do_sm+0x7fdd/0x9a60 [ 744.182542][T10928] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 744.187478][T10928] sctp_inq_push+0x306/0x430 [ 744.192075][T10928] sctp_backlog_rcv+0x255/0x1250 [ 744.197014][T10928] __release_sock+0x2a3/0x5c0 [ 744.201697][T10928] release_sock+0x99/0x2a0 [ 744.206142][T10928] sctp_wait_for_connect+0x3c2/0x830 [ 744.211427][T10928] sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 744.216798][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.221475][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.226000][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.230945][T10928] __sys_sendmsg+0x623/0x750 [ 744.235532][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.240827][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.246390][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.251605][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.256460][T10928] do_SYSENTER_32+0x73/0x90 [ 744.260963][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.267276][T10928] [ 744.269599][T10928] Uninit was stored to memory at: [ 744.274628][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.280352][T10928] __msan_chain_origin+0x50/0x90 [ 744.285287][T10928] sctp_chunk_fail+0x119/0x150 [ 744.290055][T10928] __sctp_outq_teardown+0x114d/0x1640 [ 744.295429][T10928] sctp_outq_free+0x37/0x40 [ 744.299938][T10928] sctp_association_free+0x3a9/0xf70 [ 744.305246][T10928] sctp_do_sm+0x7fdd/0x9a60 [ 744.309755][T10928] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 744.314690][T10928] sctp_inq_push+0x306/0x430 [ 744.319282][T10928] sctp_backlog_rcv+0x255/0x1250 [ 744.324218][T10928] __release_sock+0x2a3/0x5c0 [ 744.328896][T10928] release_sock+0x99/0x2a0 [ 744.333330][T10928] sctp_wait_for_connect+0x3c2/0x830 [ 744.338617][T10928] sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 744.343991][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.348673][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.353181][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.358161][T10928] __sys_sendmsg+0x623/0x750 [ 744.362771][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.368152][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.373634][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.379195][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.384050][T10928] do_SYSENTER_32+0x73/0x90 [ 744.388555][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.394873][T10928] [ 744.397198][T10928] Uninit was stored to memory at: [ 744.402242][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.407974][T10928] __msan_chain_origin+0x50/0x90 [ 744.412916][T10928] sctp_chunk_fail+0x119/0x150 [ 744.417685][T10928] __sctp_outq_teardown+0x114d/0x1640 [ 744.423064][T10928] sctp_outq_free+0x37/0x40 [ 744.427578][T10928] sctp_association_free+0x3a9/0xf70 [ 744.432868][T10928] sctp_do_sm+0x7fdd/0x9a60 [ 744.437374][T10928] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 744.442320][T10928] sctp_inq_push+0x306/0x430 [ 744.446919][T10928] sctp_backlog_rcv+0x255/0x1250 [ 744.451861][T10928] __release_sock+0x2a3/0x5c0 [ 744.456553][T10928] release_sock+0x99/0x2a0 [ 744.460982][T10928] sctp_wait_for_connect+0x3c2/0x830 [ 744.466284][T10928] sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 744.471660][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.476352][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.480867][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.485817][T10928] __sys_sendmsg+0x623/0x750 [ 744.490409][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.495704][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.501191][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.506423][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.511369][T10928] do_SYSENTER_32+0x73/0x90 [ 744.515876][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.522194][T10928] [ 744.524519][T10928] Uninit was stored to memory at: [ 744.529554][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.535282][T10928] __msan_chain_origin+0x50/0x90 [ 744.540227][T10928] sctp_chunk_fail+0x119/0x150 [ 744.544993][T10928] __sctp_outq_teardown+0x114d/0x1640 [ 744.550719][T10928] sctp_outq_free+0x37/0x40 [ 744.555227][T10928] sctp_association_free+0x3a9/0xf70 [ 744.560517][T10928] sctp_do_sm+0x7fdd/0x9a60 [ 744.565028][T10928] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 744.569971][T10928] sctp_inq_push+0x306/0x430 [ 744.574562][T10928] sctp_backlog_rcv+0x255/0x1250 [ 744.579499][T10928] __release_sock+0x2a3/0x5c0 [ 744.584176][T10928] release_sock+0x99/0x2a0 [ 744.588599][T10928] sctp_wait_for_connect+0x3c2/0x830 [ 744.593884][T10928] sctp_sendmsg_to_asoc+0x30f1/0x3150 [ 744.599261][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.603943][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.608453][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.613390][T10928] __sys_sendmsg+0x623/0x750 [ 744.618001][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.623288][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.628781][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.633984][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.638841][T10928] do_SYSENTER_32+0x73/0x90 [ 744.643344][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.649656][T10928] [ 744.651978][T10928] Uninit was stored to memory at: [ 744.657008][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.662732][T10928] __msan_chain_origin+0x50/0x90 [ 744.667679][T10928] sctp_datamsg_from_user+0x19da/0x20b0 [ 744.673232][T10928] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 744.678602][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.683284][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.687796][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.692750][T10928] __sys_sendmsg+0x623/0x750 [ 744.697340][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.702629][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.708092][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.713292][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.718160][T10928] do_SYSENTER_32+0x73/0x90 [ 744.722679][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.728995][T10928] [ 744.731318][T10928] Uninit was stored to memory at: [ 744.736347][T10928] kmsan_internal_chain_origin+0xad/0x130 [ 744.742066][T10928] __msan_chain_origin+0x50/0x90 [ 744.747005][T10928] sctp_datamsg_from_user+0x416/0x20b0 [ 744.752470][T10928] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 744.758207][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.762888][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.767399][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.772341][T10928] __sys_sendmsg+0x623/0x750 [ 744.776933][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.782218][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.787677][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.792879][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.797734][T10928] do_SYSENTER_32+0x73/0x90 [ 744.802272][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.808584][T10928] [ 744.810921][T10928] Uninit was created at: [ 744.815163][T10928] kmsan_internal_poison_shadow+0x66/0xd0 [ 744.820879][T10928] kmsan_slab_alloc+0x8a/0xe0 [ 744.825565][T10928] kmem_cache_alloc_trace+0x6f3/0xd70 [ 744.830935][T10928] sctp_datamsg_from_user+0xf8/0x20b0 [ 744.836307][T10928] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 744.841684][T10928] sctp_sendmsg+0x3175/0x4ef0 [ 744.846364][T10928] inet_sendmsg+0x2d8/0x2e0 [ 744.850870][T10928] ____sys_sendmsg+0x10e2/0x1400 [ 744.855809][T10928] __sys_sendmsg+0x623/0x750 [ 744.860398][T10928] __se_compat_sys_sendmsg+0xa7/0xc0 [ 744.865680][T10928] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 744.871141][T10928] __do_fast_syscall_32+0x2aa/0x400 [ 744.876778][T10928] do_fast_syscall_32+0x6b/0xd0 [ 744.881637][T10928] do_SYSENTER_32+0x73/0x90 [ 744.886141][T10928] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 744.981213][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. 03:31:19 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:19 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:19 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:19 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:19 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:20 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 747.562458][T10937] not chained 3530000 origins [ 747.567194][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 747.575871][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 747.585928][T10937] Call Trace: [ 747.589237][T10937] dump_stack+0x1df/0x240 [ 747.593587][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 747.599325][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 747.604459][T10937] ? release_sock+0x238/0x2a0 [ 747.609264][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 747.614062][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 747.619204][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 747.624768][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 747.630854][T10937] ? _copy_from_user+0x15b/0x260 [ 747.635795][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 747.640910][T10937] __msan_chain_origin+0x50/0x90 [ 747.645856][T10937] __get_compat_msghdr+0x5be/0x890 [ 747.651000][T10937] get_compat_msghdr+0x108/0x270 [ 747.655953][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 747.660485][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 747.666148][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 747.671276][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 747.676581][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 747.681346][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 747.686116][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 747.691324][T10937] __sys_recvmmsg+0x4ca/0x510 [ 747.696030][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 747.702109][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 747.708365][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 747.714618][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 747.719840][T10937] do_fast_syscall_32+0x6b/0xd0 [ 747.724700][T10937] do_SYSENTER_32+0x73/0x90 [ 747.729208][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 747.735551][T10937] RIP: 0023:0xf7fec549 [ 747.739608][T10937] Code: Bad RIP value. [ 747.743668][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 747.752106][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 747.760077][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 747.768045][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 747.776014][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 747.783994][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 747.791987][T10937] Uninit was stored to memory at: [ 747.797021][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 747.802773][T10937] __msan_chain_origin+0x50/0x90 [ 747.807715][T10937] __get_compat_msghdr+0x5be/0x890 [ 747.812828][T10937] get_compat_msghdr+0x108/0x270 [ 747.817854][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 747.822361][T10937] __sys_recvmmsg+0x4ca/0x510 [ 747.827049][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 747.833117][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 747.839270][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 747.844470][T10937] do_fast_syscall_32+0x6b/0xd0 [ 747.849343][T10937] do_SYSENTER_32+0x73/0x90 [ 747.853849][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 747.860161][T10937] [ 747.862482][T10937] Uninit was stored to memory at: [ 747.867508][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 747.873235][T10937] __msan_chain_origin+0x50/0x90 [ 747.878175][T10937] __get_compat_msghdr+0x5be/0x890 [ 747.883286][T10937] get_compat_msghdr+0x108/0x270 [ 747.888226][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 747.892727][T10937] __sys_recvmmsg+0x4ca/0x510 [ 747.897405][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 747.903474][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 747.909637][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 747.914836][T10937] do_fast_syscall_32+0x6b/0xd0 [ 747.919685][T10937] do_SYSENTER_32+0x73/0x90 [ 747.924186][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 747.930495][T10937] [ 747.932815][T10937] Uninit was stored to memory at: [ 747.937846][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 747.943565][T10937] __msan_chain_origin+0x50/0x90 [ 747.948522][T10937] __get_compat_msghdr+0x5be/0x890 [ 747.953634][T10937] get_compat_msghdr+0x108/0x270 [ 747.958580][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 747.963080][T10937] __sys_recvmmsg+0x4ca/0x510 [ 747.967756][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 747.973824][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 747.979986][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 747.985185][T10937] do_fast_syscall_32+0x6b/0xd0 [ 747.990037][T10937] do_SYSENTER_32+0x73/0x90 [ 747.994539][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.000862][T10937] [ 748.003180][T10937] Uninit was stored to memory at: [ 748.008208][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 748.013928][T10937] __msan_chain_origin+0x50/0x90 [ 748.018866][T10937] __get_compat_msghdr+0x5be/0x890 [ 748.023981][T10937] get_compat_msghdr+0x108/0x270 [ 748.028920][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 748.033420][T10937] __sys_recvmmsg+0x4ca/0x510 [ 748.038096][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.044160][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.050312][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 748.055529][T10937] do_fast_syscall_32+0x6b/0xd0 [ 748.060381][T10937] do_SYSENTER_32+0x73/0x90 [ 748.064881][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.071196][T10937] [ 748.073517][T10937] Uninit was stored to memory at: [ 748.078544][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 748.084260][T10937] __msan_chain_origin+0x50/0x90 [ 748.089200][T10937] __get_compat_msghdr+0x5be/0x890 [ 748.094316][T10937] get_compat_msghdr+0x108/0x270 [ 748.099255][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 748.103755][T10937] __sys_recvmmsg+0x4ca/0x510 [ 748.108434][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.114497][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.120648][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 748.125847][T10937] do_fast_syscall_32+0x6b/0xd0 [ 748.130708][T10937] do_SYSENTER_32+0x73/0x90 [ 748.135216][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.141531][T10937] [ 748.143852][T10937] Uninit was stored to memory at: [ 748.148880][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 748.154597][T10937] __msan_chain_origin+0x50/0x90 [ 748.159535][T10937] __get_compat_msghdr+0x5be/0x890 [ 748.164648][T10937] get_compat_msghdr+0x108/0x270 [ 748.169584][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 748.174085][T10937] __sys_recvmmsg+0x4ca/0x510 [ 748.178781][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.184841][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.190999][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 748.196201][T10937] do_fast_syscall_32+0x6b/0xd0 [ 748.201048][T10937] do_SYSENTER_32+0x73/0x90 [ 748.205560][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.211873][T10937] [ 748.214196][T10937] Uninit was stored to memory at: [ 748.219226][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 748.224941][T10937] __msan_chain_origin+0x50/0x90 [ 748.229885][T10937] __get_compat_msghdr+0x5be/0x890 [ 748.234997][T10937] get_compat_msghdr+0x108/0x270 [ 748.239934][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 748.244440][T10937] __sys_recvmmsg+0x4ca/0x510 [ 748.249118][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 748.255201][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 748.261358][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 748.266563][T10937] do_fast_syscall_32+0x6b/0xd0 [ 748.271411][T10937] do_SYSENTER_32+0x73/0x90 [ 748.275914][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 748.282227][T10937] [ 748.284549][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 748.291227][T10937] do_recvmmsg+0xc5/0x1ee0 [ 748.295646][T10937] do_recvmmsg+0xc5/0x1ee0 03:31:22 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 748.361029][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 749.201619][T10937] not chained 3540000 origins [ 749.206360][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 749.215037][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 749.225101][T10937] Call Trace: [ 749.228420][T10937] dump_stack+0x1df/0x240 [ 749.232776][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 749.238521][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 749.243651][T10937] ? release_sock+0x238/0x2a0 [ 749.248349][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 749.253172][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 749.258302][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 749.263865][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 749.269961][T10937] ? _copy_from_user+0x15b/0x260 [ 749.274918][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 749.280041][T10937] __msan_chain_origin+0x50/0x90 [ 749.284997][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.290156][T10937] get_compat_msghdr+0x108/0x270 [ 749.295124][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.299667][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 749.305345][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 749.310484][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 749.315784][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 749.320569][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 749.325348][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 749.330568][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.335281][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.341373][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 749.347627][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.353805][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.359042][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.363918][T10937] do_SYSENTER_32+0x73/0x90 [ 749.368440][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.374782][T10937] RIP: 0023:0xf7fec549 [ 749.378848][T10937] Code: Bad RIP value. [ 749.382914][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 749.391339][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 749.399321][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 749.407305][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 749.415286][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 749.423302][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 749.431309][T10937] Uninit was stored to memory at: [ 749.436351][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.442085][T10937] __msan_chain_origin+0x50/0x90 [ 749.447034][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.452160][T10937] get_compat_msghdr+0x108/0x270 [ 749.457108][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.461654][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.466340][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.472418][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.478589][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.483810][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.488675][T10937] do_SYSENTER_32+0x73/0x90 [ 749.493276][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.499595][T10937] [ 749.501921][T10937] Uninit was stored to memory at: [ 749.506956][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.512696][T10937] __msan_chain_origin+0x50/0x90 [ 749.517650][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.522770][T10937] get_compat_msghdr+0x108/0x270 [ 749.527718][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.532254][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.536935][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.543048][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.549212][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.554419][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.559286][T10937] do_SYSENTER_32+0x73/0x90 [ 749.564144][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.570462][T10937] [ 749.572785][T10937] Uninit was stored to memory at: [ 749.577819][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.583545][T10937] __msan_chain_origin+0x50/0x90 [ 749.588494][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.593617][T10937] get_compat_msghdr+0x108/0x270 [ 749.598566][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.603075][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.607761][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.613843][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.620010][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.625226][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.630093][T10937] do_SYSENTER_32+0x73/0x90 [ 749.634606][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.640924][T10937] [ 749.643337][T10937] Uninit was stored to memory at: [ 749.648393][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.654130][T10937] __msan_chain_origin+0x50/0x90 [ 749.659086][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.664209][T10937] get_compat_msghdr+0x108/0x270 [ 749.669155][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.673665][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.678350][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.684459][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.690622][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.695831][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.700693][T10937] do_SYSENTER_32+0x73/0x90 [ 749.705203][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.711531][T10937] [ 749.713967][T10937] Uninit was stored to memory at: [ 749.719011][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.724750][T10937] __msan_chain_origin+0x50/0x90 [ 749.729705][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.734831][T10937] get_compat_msghdr+0x108/0x270 [ 749.739783][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.744297][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.749010][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.755096][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.761268][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.766502][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.771367][T10937] do_SYSENTER_32+0x73/0x90 [ 749.775884][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.782207][T10937] [ 749.784547][T10937] Uninit was stored to memory at: [ 749.789586][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.795321][T10937] __msan_chain_origin+0x50/0x90 [ 749.800275][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.805405][T10937] get_compat_msghdr+0x108/0x270 [ 749.810358][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.814873][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.819562][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.825650][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.831814][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.837035][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.841902][T10937] do_SYSENTER_32+0x73/0x90 [ 749.846429][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.852755][T10937] [ 749.855086][T10937] Uninit was stored to memory at: [ 749.860124][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 749.865855][T10937] __msan_chain_origin+0x50/0x90 [ 749.870809][T10937] __get_compat_msghdr+0x5be/0x890 [ 749.875937][T10937] get_compat_msghdr+0x108/0x270 [ 749.880883][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 749.885398][T10937] __sys_recvmmsg+0x4ca/0x510 [ 749.890092][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 749.895752][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 749.896189][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 749.896207][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 749.896225][T10937] do_fast_syscall_32+0x6b/0xd0 [ 749.896242][T10937] do_SYSENTER_32+0x73/0x90 [ 749.896292][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 749.931831][T10937] [ 749.934166][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 749.940879][T10937] do_recvmmsg+0xc5/0x1ee0 [ 749.945313][T10937] do_recvmmsg+0xc5/0x1ee0 [ 749.947753][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 750.463917][T10937] not chained 3550000 origins [ 750.468659][T10937] CPU: 1 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 750.477339][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.487400][T10937] Call Trace: [ 750.490714][T10937] dump_stack+0x1df/0x240 [ 750.495076][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 750.500823][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 750.505958][T10937] ? release_sock+0x238/0x2a0 [ 750.510662][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 750.515841][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 750.521082][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 750.526656][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 750.532752][T10937] ? _copy_from_user+0x15b/0x260 [ 750.537732][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 750.542865][T10937] __msan_chain_origin+0x50/0x90 [ 750.547842][T10937] __get_compat_msghdr+0x5be/0x890 [ 750.553007][T10937] get_compat_msghdr+0x108/0x270 [ 750.557981][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 750.562532][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 750.568216][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 750.573361][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 750.578677][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 750.583496][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 750.588285][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 750.593527][T10937] __sys_recvmmsg+0x4ca/0x510 [ 750.598252][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 750.604359][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 750.610619][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 750.616803][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 750.622043][T10937] do_fast_syscall_32+0x6b/0xd0 [ 750.626926][T10937] do_SYSENTER_32+0x73/0x90 [ 750.631469][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 750.637807][T10937] RIP: 0023:0xf7fec549 [ 750.641876][T10937] Code: Bad RIP value. [ 750.646041][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 750.654469][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 750.662548][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 750.670535][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 750.678519][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 750.686501][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 750.694505][T10937] Uninit was stored to memory at: [ 750.699551][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 750.705284][T10937] __msan_chain_origin+0x50/0x90 [ 750.710238][T10937] __get_compat_msghdr+0x5be/0x890 [ 750.715360][T10937] get_compat_msghdr+0x108/0x270 [ 750.720314][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 750.724830][T10937] __sys_recvmmsg+0x4ca/0x510 [ 750.729521][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 750.735600][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 750.741773][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 750.746989][T10937] do_fast_syscall_32+0x6b/0xd0 [ 750.751854][T10937] do_SYSENTER_32+0x73/0x90 [ 750.756373][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 750.762699][T10937] [ 750.765031][T10937] Uninit was stored to memory at: [ 750.770069][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 750.775802][T10937] __msan_chain_origin+0x50/0x90 [ 750.780751][T10937] __get_compat_msghdr+0x5be/0x890 [ 750.785873][T10937] get_compat_msghdr+0x108/0x270 [ 750.790839][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 750.795399][T10937] __sys_recvmmsg+0x4ca/0x510 [ 750.800083][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 750.806155][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 750.812323][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 750.817537][T10937] do_fast_syscall_32+0x6b/0xd0 [ 750.822399][T10937] do_SYSENTER_32+0x73/0x90 [ 750.826915][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 750.833237][T10937] [ 750.835565][T10937] Uninit was stored to memory at: [ 750.840605][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 750.846359][T10937] __msan_chain_origin+0x50/0x90 [ 750.851320][T10937] __get_compat_msghdr+0x5be/0x890 [ 750.856450][T10937] get_compat_msghdr+0x108/0x270 [ 750.861404][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 750.865924][T10937] __sys_recvmmsg+0x4ca/0x510 [ 750.870614][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 750.876731][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 750.882902][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 750.888114][T10937] do_fast_syscall_32+0x6b/0xd0 [ 750.892988][T10937] do_SYSENTER_32+0x73/0x90 [ 750.897512][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 750.903837][T10937] [ 750.906166][T10937] Uninit was stored to memory at: [ 750.911202][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 750.916937][T10937] __msan_chain_origin+0x50/0x90 [ 750.921893][T10937] __get_compat_msghdr+0x5be/0x890 [ 750.927019][T10937] get_compat_msghdr+0x108/0x270 [ 750.931982][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 750.936500][T10937] __sys_recvmmsg+0x4ca/0x510 [ 750.941194][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 750.947276][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 750.953461][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 750.958676][T10937] do_fast_syscall_32+0x6b/0xd0 [ 750.963540][T10937] do_SYSENTER_32+0x73/0x90 [ 750.968054][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 750.974376][T10937] [ 750.976703][T10937] Uninit was stored to memory at: [ 750.981743][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 750.987478][T10937] __msan_chain_origin+0x50/0x90 [ 750.992450][T10937] __get_compat_msghdr+0x5be/0x890 [ 750.997579][T10937] get_compat_msghdr+0x108/0x270 [ 751.002536][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 751.007050][T10937] __sys_recvmmsg+0x4ca/0x510 [ 751.011765][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 751.017839][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 751.024001][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 751.029227][T10937] do_fast_syscall_32+0x6b/0xd0 [ 751.034084][T10937] do_SYSENTER_32+0x73/0x90 [ 751.038602][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 751.044922][T10937] [ 751.047250][T10937] Uninit was stored to memory at: [ 751.052291][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 751.058049][T10937] __msan_chain_origin+0x50/0x90 [ 751.062999][T10937] __get_compat_msghdr+0x5be/0x890 [ 751.068306][T10937] get_compat_msghdr+0x108/0x270 [ 751.073252][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 751.077760][T10937] __sys_recvmmsg+0x4ca/0x510 [ 751.082442][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 751.088523][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 751.094687][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 751.099893][T10937] do_fast_syscall_32+0x6b/0xd0 [ 751.104755][T10937] do_SYSENTER_32+0x73/0x90 [ 751.109267][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 751.115584][T10937] [ 751.117911][T10937] Uninit was stored to memory at: [ 751.122947][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 751.128675][T10937] __msan_chain_origin+0x50/0x90 [ 751.133625][T10937] __get_compat_msghdr+0x5be/0x890 [ 751.138750][T10937] get_compat_msghdr+0x108/0x270 [ 751.143705][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 751.148214][T10937] __sys_recvmmsg+0x4ca/0x510 [ 751.152896][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 751.159005][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 751.165170][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 751.170380][T10937] do_fast_syscall_32+0x6b/0xd0 [ 751.175243][T10937] do_SYSENTER_32+0x73/0x90 [ 751.179756][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 751.186074][T10937] [ 751.188404][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 751.195092][T10937] do_recvmmsg+0xc5/0x1ee0 [ 751.199513][T10937] do_recvmmsg+0xc5/0x1ee0 [ 751.611758][T10937] not chained 3560000 origins [ 751.616492][T10937] CPU: 1 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 751.625179][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 751.635253][T10937] Call Trace: [ 751.638582][T10937] dump_stack+0x1df/0x240 [ 751.643373][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 751.649115][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 751.654241][T10937] ? release_sock+0x238/0x2a0 [ 751.658947][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 751.663753][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 751.668881][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 751.674444][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 751.680537][T10937] ? _copy_from_user+0x15b/0x260 [ 751.685487][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 751.690611][T10937] __msan_chain_origin+0x50/0x90 [ 751.695571][T10937] __get_compat_msghdr+0x5be/0x890 [ 751.700725][T10937] get_compat_msghdr+0x108/0x270 [ 751.705695][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 751.710237][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 751.715915][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 751.721052][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 751.726353][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 751.731125][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 751.735901][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 751.741116][T10937] __sys_recvmmsg+0x4ca/0x510 [ 751.745829][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 751.751918][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 751.758174][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 751.764342][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 751.769657][T10937] do_fast_syscall_32+0x6b/0xd0 [ 751.774524][T10937] do_SYSENTER_32+0x73/0x90 [ 751.779045][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 751.785377][T10937] RIP: 0023:0xf7fec549 [ 751.789443][T10937] Code: Bad RIP value. [ 751.793513][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 751.801960][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 751.809941][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 751.817956][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 751.825939][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 751.833944][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 751.841974][T10937] Uninit was stored to memory at: [ 751.847017][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 751.852746][T10937] __msan_chain_origin+0x50/0x90 [ 751.857693][T10937] __get_compat_msghdr+0x5be/0x890 [ 751.862812][T10937] get_compat_msghdr+0x108/0x270 [ 751.867759][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 751.872271][T10937] __sys_recvmmsg+0x4ca/0x510 [ 751.876953][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 751.883031][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 751.889196][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 751.894408][T10937] do_fast_syscall_32+0x6b/0xd0 [ 751.899290][T10937] do_SYSENTER_32+0x73/0x90 [ 751.903801][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 751.910126][T10937] [ 751.912456][T10937] Uninit was stored to memory at: [ 751.917493][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 751.923223][T10937] __msan_chain_origin+0x50/0x90 [ 751.928177][T10937] __get_compat_msghdr+0x5be/0x890 [ 751.933329][T10937] get_compat_msghdr+0x108/0x270 [ 751.938277][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 751.942795][T10937] __sys_recvmmsg+0x4ca/0x510 [ 751.947570][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 751.953646][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 751.959810][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 751.965021][T10937] do_fast_syscall_32+0x6b/0xd0 [ 751.969881][T10937] do_SYSENTER_32+0x73/0x90 [ 751.974390][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 751.980713][T10937] [ 751.983040][T10937] Uninit was stored to memory at: [ 751.988077][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 751.993810][T10937] __msan_chain_origin+0x50/0x90 [ 751.998759][T10937] __get_compat_msghdr+0x5be/0x890 [ 752.003879][T10937] get_compat_msghdr+0x108/0x270 [ 752.008823][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 752.013333][T10937] __sys_recvmmsg+0x4ca/0x510 [ 752.018019][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 752.024092][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 752.030257][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 752.035464][T10937] do_fast_syscall_32+0x6b/0xd0 [ 752.040322][T10937] do_SYSENTER_32+0x73/0x90 [ 752.044830][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 752.051150][T10937] [ 752.053476][T10937] Uninit was stored to memory at: [ 752.058512][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 752.064244][T10937] __msan_chain_origin+0x50/0x90 [ 752.069199][T10937] __get_compat_msghdr+0x5be/0x890 [ 752.074320][T10937] get_compat_msghdr+0x108/0x270 [ 752.079301][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 752.083813][T10937] __sys_recvmmsg+0x4ca/0x510 [ 752.088497][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 752.094572][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 752.100736][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 752.105942][T10937] do_fast_syscall_32+0x6b/0xd0 [ 752.110826][T10937] do_SYSENTER_32+0x73/0x90 [ 752.115337][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 752.121657][T10937] [ 752.123988][T10937] Uninit was stored to memory at: [ 752.129024][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 752.134755][T10937] __msan_chain_origin+0x50/0x90 [ 752.139702][T10937] __get_compat_msghdr+0x5be/0x890 [ 752.144821][T10937] get_compat_msghdr+0x108/0x270 [ 752.149770][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 752.154306][T10937] __sys_recvmmsg+0x4ca/0x510 [ 752.158996][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 752.165065][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 752.171229][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 752.176531][T10937] do_fast_syscall_32+0x6b/0xd0 [ 752.181392][T10937] do_SYSENTER_32+0x73/0x90 [ 752.185905][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 752.192226][T10937] [ 752.194550][T10937] Uninit was stored to memory at: [ 752.199584][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 752.205314][T10937] __msan_chain_origin+0x50/0x90 [ 752.210261][T10937] __get_compat_msghdr+0x5be/0x890 [ 752.215378][T10937] get_compat_msghdr+0x108/0x270 [ 752.220324][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 752.222636][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 752.224861][T10937] __sys_recvmmsg+0x4ca/0x510 [ 752.237935][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 752.244011][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 752.250242][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 752.255449][T10937] do_fast_syscall_32+0x6b/0xd0 [ 752.260317][T10937] do_SYSENTER_32+0x73/0x90 [ 752.264831][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 752.271150][T10937] [ 752.273477][T10937] Uninit was stored to memory at: [ 752.278532][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 752.284258][T10937] __msan_chain_origin+0x50/0x90 [ 752.285250][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 752.289201][T10937] __get_compat_msghdr+0x5be/0x890 [ 752.289219][T10937] get_compat_msghdr+0x108/0x270 [ 752.289237][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 752.289254][T10937] __sys_recvmmsg+0x4ca/0x510 [ 752.289270][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 752.289286][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 752.289303][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 752.289321][T10937] do_fast_syscall_32+0x6b/0xd0 [ 752.289339][T10937] do_SYSENTER_32+0x73/0x90 [ 752.289387][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 752.349989][T10937] [ 752.352319][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 752.359012][T10937] do_recvmmsg+0xc5/0x1ee0 [ 752.363436][T10937] do_recvmmsg+0xc5/0x1ee0 [ 752.804197][T10937] not chained 3570000 origins [ 752.808935][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 752.817634][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.827720][T10937] Call Trace: [ 752.831037][T10937] dump_stack+0x1df/0x240 [ 752.835393][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 752.841231][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 752.846390][T10937] ? release_sock+0x238/0x2a0 [ 752.851092][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 752.855887][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 752.861015][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 752.866578][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 752.872664][T10937] ? _copy_from_user+0x15b/0x260 [ 752.877613][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 752.882736][T10937] __msan_chain_origin+0x50/0x90 [ 752.887696][T10937] __get_compat_msghdr+0x5be/0x890 [ 752.892851][T10937] get_compat_msghdr+0x108/0x270 [ 752.897832][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 752.902377][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 752.908050][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 752.913188][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 752.918491][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 752.923263][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 752.928055][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 752.933289][T10937] __sys_recvmmsg+0x4ca/0x510 [ 752.937999][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 752.944082][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 752.950338][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 752.956510][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 752.961740][T10937] do_fast_syscall_32+0x6b/0xd0 [ 752.966608][T10937] do_SYSENTER_32+0x73/0x90 [ 752.971127][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 752.977459][T10937] RIP: 0023:0xf7fec549 [ 752.981524][T10937] Code: Bad RIP value. [ 752.985594][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 752.994008][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 753.001986][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 753.009965][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 753.017939][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 753.025916][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 753.033909][T10937] Uninit was stored to memory at: [ 753.038946][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.044670][T10937] __msan_chain_origin+0x50/0x90 [ 753.049619][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.054741][T10937] get_compat_msghdr+0x108/0x270 [ 753.059688][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.064202][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.068889][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.074966][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.082862][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.088071][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.093453][T10937] do_SYSENTER_32+0x73/0x90 [ 753.097967][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.104311][T10937] [ 753.106643][T10937] Uninit was stored to memory at: [ 753.111678][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.117437][T10937] __msan_chain_origin+0x50/0x90 [ 753.122386][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.127509][T10937] get_compat_msghdr+0x108/0x270 [ 753.132464][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.136979][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.141665][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.147736][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.153900][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.159103][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.163961][T10937] do_SYSENTER_32+0x73/0x90 [ 753.168470][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.174785][T10937] [ 753.177204][T10937] Uninit was stored to memory at: [ 753.182238][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.187962][T10937] __msan_chain_origin+0x50/0x90 [ 753.192916][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.198031][T10937] get_compat_msghdr+0x108/0x270 [ 753.202979][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.207490][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.212174][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.218244][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.224408][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.229624][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.234521][T10937] do_SYSENTER_32+0x73/0x90 [ 753.239118][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.245440][T10937] [ 753.247766][T10937] Uninit was stored to memory at: [ 753.252801][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.258528][T10937] __msan_chain_origin+0x50/0x90 [ 753.263484][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.268606][T10937] get_compat_msghdr+0x108/0x270 [ 753.273552][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.278057][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.282740][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.288837][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.294996][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.300200][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.305058][T10937] do_SYSENTER_32+0x73/0x90 [ 753.309573][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.315893][T10937] [ 753.318219][T10937] Uninit was stored to memory at: [ 753.323258][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.328986][T10937] __msan_chain_origin+0x50/0x90 [ 753.333932][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.339055][T10937] get_compat_msghdr+0x108/0x270 [ 753.344000][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.348602][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.353293][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.359371][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.365539][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.370749][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.375610][T10937] do_SYSENTER_32+0x73/0x90 [ 753.380120][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.386441][T10937] [ 753.388764][T10937] Uninit was stored to memory at: [ 753.393801][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.399525][T10937] __msan_chain_origin+0x50/0x90 [ 753.404473][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.409596][T10937] get_compat_msghdr+0x108/0x270 [ 753.414666][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.419176][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.423886][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.429968][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.437960][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.443167][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.448029][T10937] do_SYSENTER_32+0x73/0x90 [ 753.452538][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.458855][T10937] [ 753.461180][T10937] Uninit was stored to memory at: [ 753.466215][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 753.471943][T10937] __msan_chain_origin+0x50/0x90 [ 753.476897][T10937] __get_compat_msghdr+0x5be/0x890 [ 753.482053][T10937] get_compat_msghdr+0x108/0x270 [ 753.487002][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 753.491519][T10937] __sys_recvmmsg+0x4ca/0x510 [ 753.496214][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 753.502293][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 753.508477][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 753.513694][T10937] do_fast_syscall_32+0x6b/0xd0 [ 753.518560][T10937] do_SYSENTER_32+0x73/0x90 [ 753.523070][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 753.529391][T10937] [ 753.531723][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 753.538417][T10937] do_recvmmsg+0xc5/0x1ee0 [ 753.542855][T10937] do_recvmmsg+0xc5/0x1ee0 [ 753.914122][T10937] not chained 3580000 origins [ 753.918854][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 753.927531][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.937610][T10937] Call Trace: [ 753.940927][T10937] dump_stack+0x1df/0x240 [ 753.945292][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 753.951039][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 753.956173][T10937] ? release_sock+0x238/0x2a0 [ 753.960876][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 753.965675][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 753.970802][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 753.976369][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 753.982460][T10937] ? _copy_from_user+0x15b/0x260 [ 753.987412][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 753.992546][T10937] __msan_chain_origin+0x50/0x90 [ 753.997507][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.002667][T10937] get_compat_msghdr+0x108/0x270 [ 754.007640][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.012178][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 754.017854][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 754.022987][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 754.028291][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 754.033062][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 754.037839][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 754.043055][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.047774][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.053867][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 754.060123][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.066302][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.071530][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.076396][T10937] do_SYSENTER_32+0x73/0x90 [ 754.080914][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.087290][T10937] RIP: 0023:0xf7fec549 [ 754.091356][T10937] Code: Bad RIP value. [ 754.095422][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 754.103843][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 754.111822][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 754.119798][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 754.127774][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 754.135753][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 754.143759][T10937] Uninit was stored to memory at: [ 754.148797][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.154522][T10937] __msan_chain_origin+0x50/0x90 [ 754.159470][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.164591][T10937] get_compat_msghdr+0x108/0x270 [ 754.169538][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.174047][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.178731][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.184804][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.190983][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.196191][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.201048][T10937] do_SYSENTER_32+0x73/0x90 [ 754.205594][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.212017][T10937] [ 754.214343][T10937] Uninit was stored to memory at: [ 754.219379][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.225102][T10937] __msan_chain_origin+0x50/0x90 [ 754.230046][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.235188][T10937] get_compat_msghdr+0x108/0x270 [ 754.240136][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.244646][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.249332][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.255414][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.261574][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.266788][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.271651][T10937] do_SYSENTER_32+0x73/0x90 [ 754.276159][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.282479][T10937] [ 754.284804][T10937] Uninit was stored to memory at: [ 754.289838][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.295560][T10937] __msan_chain_origin+0x50/0x90 [ 754.300506][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.305625][T10937] get_compat_msghdr+0x108/0x270 [ 754.310572][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.315082][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.319765][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.325836][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.331994][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.337202][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.342059][T10937] do_SYSENTER_32+0x73/0x90 [ 754.346565][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.352886][T10937] [ 754.355221][T10937] Uninit was stored to memory at: [ 754.360255][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.365989][T10937] __msan_chain_origin+0x50/0x90 [ 754.370938][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.376060][T10937] get_compat_msghdr+0x108/0x270 [ 754.381006][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.385515][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.390200][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.396386][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.397925][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 754.402576][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.416168][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.421031][T10937] do_SYSENTER_32+0x73/0x90 [ 754.425547][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.431867][T10937] [ 754.434193][T10937] Uninit was stored to memory at: [ 754.439235][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.444961][T10937] __msan_chain_origin+0x50/0x90 [ 754.449906][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.455028][T10937] get_compat_msghdr+0x108/0x270 [ 754.455803][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 754.459965][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.459981][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.459998][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.460013][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.460032][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.460084][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.499858][T10937] do_SYSENTER_32+0x73/0x90 [ 754.504381][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.506094][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 754.510732][T10937] [ 754.521464][T10937] Uninit was stored to memory at: [ 754.523278][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 754.526498][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.526513][T10937] __msan_chain_origin+0x50/0x90 [ 754.526533][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.526550][T10937] get_compat_msghdr+0x108/0x270 [ 754.526568][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.526585][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.526601][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.526618][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.526668][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.582239][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.587095][T10937] do_SYSENTER_32+0x73/0x90 [ 754.591608][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.597925][T10937] [ 754.600248][T10937] Uninit was stored to memory at: [ 754.605279][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 754.611009][T10937] __msan_chain_origin+0x50/0x90 [ 754.615957][T10937] __get_compat_msghdr+0x5be/0x890 [ 754.621077][T10937] get_compat_msghdr+0x108/0x270 [ 754.626027][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 754.630540][T10937] __sys_recvmmsg+0x4ca/0x510 [ 754.635252][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 754.636214][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 754.641341][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 754.641395][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 754.661141][T10937] do_fast_syscall_32+0x6b/0xd0 [ 754.666036][T10937] do_SYSENTER_32+0x73/0x90 [ 754.670554][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 754.676879][T10937] [ 754.679220][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 754.685905][T10937] do_recvmmsg+0xc5/0x1ee0 [ 754.687311][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 754.690357][T10937] do_recvmmsg+0xc5/0x1ee0 [ 755.067829][T10937] not chained 3590000 origins [ 755.072567][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 755.081237][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 755.091303][T10937] Call Trace: [ 755.094611][T10937] dump_stack+0x1df/0x240 [ 755.098965][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 755.104714][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 755.109847][T10937] ? release_sock+0x238/0x2a0 [ 755.114546][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 755.119347][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 755.124475][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 755.130041][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 755.136140][T10937] ? _copy_from_user+0x15b/0x260 [ 755.141098][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 755.146231][T10937] __msan_chain_origin+0x50/0x90 [ 755.151189][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.156357][T10937] get_compat_msghdr+0x108/0x270 [ 755.161358][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.165924][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 755.171629][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 755.176779][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 755.182089][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 755.186872][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 755.191740][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 755.196959][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.201666][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.207762][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 755.214024][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.220194][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.225426][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.230838][T10937] do_SYSENTER_32+0x73/0x90 [ 755.235359][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.241692][T10937] RIP: 0023:0xf7fec549 [ 755.245758][T10937] Code: Bad RIP value. [ 755.249829][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 755.258253][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 755.266237][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 755.274219][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 755.282200][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 755.290179][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 755.298182][T10937] Uninit was stored to memory at: [ 755.303277][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.309024][T10937] __msan_chain_origin+0x50/0x90 [ 755.313973][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.319097][T10937] get_compat_msghdr+0x108/0x270 [ 755.324044][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.328570][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.333372][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.339471][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.345643][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.350870][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.355739][T10937] do_SYSENTER_32+0x73/0x90 [ 755.360252][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.366569][T10937] [ 755.368898][T10937] Uninit was stored to memory at: [ 755.373935][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.379663][T10937] __msan_chain_origin+0x50/0x90 [ 755.384608][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.389829][T10937] get_compat_msghdr+0x108/0x270 [ 755.394774][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.399284][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.403969][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.410039][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.416198][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.421409][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.426275][T10937] do_SYSENTER_32+0x73/0x90 [ 755.430785][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.437105][T10937] [ 755.439446][T10937] Uninit was stored to memory at: [ 755.444483][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.450206][T10937] __msan_chain_origin+0x50/0x90 [ 755.455155][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.460278][T10937] get_compat_msghdr+0x108/0x270 [ 755.465225][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.469759][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.474459][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.480541][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.486709][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.491922][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.496787][T10937] do_SYSENTER_32+0x73/0x90 [ 755.501306][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.507629][T10937] [ 755.509960][T10937] Uninit was stored to memory at: [ 755.514996][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.520722][T10937] __msan_chain_origin+0x50/0x90 [ 755.525669][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.527529][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 755.530786][T10937] get_compat_msghdr+0x108/0x270 [ 755.530806][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.530823][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.530840][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.530895][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.565614][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.570829][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.575696][T10937] do_SYSENTER_32+0x73/0x90 [ 755.580205][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.583601][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 755.586520][T10937] [ 755.586527][T10937] Uninit was stored to memory at: [ 755.586550][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.586566][T10937] __msan_chain_origin+0x50/0x90 [ 755.586587][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.586637][T10937] get_compat_msghdr+0x108/0x270 [ 755.623372][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.627892][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.632583][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.632772][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 755.638654][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.638671][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.638689][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.638706][T10937] do_SYSENTER_32+0x73/0x90 [ 755.638722][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.638728][T10937] [ 755.638735][T10937] Uninit was stored to memory at: [ 755.638753][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.638769][T10937] __msan_chain_origin+0x50/0x90 [ 755.638821][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.697349][T10937] get_compat_msghdr+0x108/0x270 [ 755.702302][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.706813][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.711496][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.717578][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.723742][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.728945][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.733805][T10937] do_SYSENTER_32+0x73/0x90 [ 755.738313][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.740876][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 755.744663][T10937] [ 755.755909][T10937] Uninit was stored to memory at: [ 755.760945][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 755.766676][T10937] __msan_chain_origin+0x50/0x90 [ 755.771629][T10937] __get_compat_msghdr+0x5be/0x890 [ 755.776752][T10937] get_compat_msghdr+0x108/0x270 [ 755.781697][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 755.786211][T10937] __sys_recvmmsg+0x4ca/0x510 [ 755.790896][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 755.796968][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 755.803131][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 755.808345][T10937] do_fast_syscall_32+0x6b/0xd0 [ 755.813223][T10937] do_SYSENTER_32+0x73/0x90 [ 755.817741][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 755.824059][T10937] [ 755.826387][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 755.833090][T10937] do_recvmmsg+0xc5/0x1ee0 [ 755.837519][T10937] do_recvmmsg+0xc5/0x1ee0 [ 756.232326][T10937] not chained 3600000 origins [ 756.237060][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 756.245757][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 756.255817][T10937] Call Trace: [ 756.259127][T10937] dump_stack+0x1df/0x240 [ 756.263482][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 756.269224][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 756.274351][T10937] ? release_sock+0x238/0x2a0 [ 756.279047][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 756.283845][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 756.288968][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 756.294525][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 756.300616][T10937] ? _copy_from_user+0x15b/0x260 [ 756.305583][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 756.310705][T10937] __msan_chain_origin+0x50/0x90 [ 756.315663][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.320819][T10937] get_compat_msghdr+0x108/0x270 [ 756.325785][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.330319][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 756.335986][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 756.341119][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 756.346426][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 756.351200][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 756.356001][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 756.361213][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.365941][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.372032][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 756.378287][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.384460][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.389685][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.394553][T10937] do_SYSENTER_32+0x73/0x90 [ 756.399068][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.405403][T10937] RIP: 0023:0xf7fec549 [ 756.409466][T10937] Code: Bad RIP value. [ 756.413536][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 756.422130][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 756.430108][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 756.438086][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 756.446065][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 756.454040][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 756.462040][T10937] Uninit was stored to memory at: [ 756.467084][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.472813][T10937] __msan_chain_origin+0x50/0x90 [ 756.477764][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.482889][T10937] get_compat_msghdr+0x108/0x270 [ 756.487842][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.492364][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.497054][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.503129][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.509327][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.514532][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.519398][T10937] do_SYSENTER_32+0x73/0x90 [ 756.523910][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.530249][T10937] [ 756.532576][T10937] Uninit was stored to memory at: [ 756.537632][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.543357][T10937] __msan_chain_origin+0x50/0x90 [ 756.548305][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.553426][T10937] get_compat_msghdr+0x108/0x270 [ 756.558372][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.562879][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.567591][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.573665][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.579828][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.585033][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.589978][T10937] do_SYSENTER_32+0x73/0x90 [ 756.594490][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.600810][T10937] [ 756.603133][T10937] Uninit was stored to memory at: [ 756.608170][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.613894][T10937] __msan_chain_origin+0x50/0x90 [ 756.618855][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.623980][T10937] get_compat_msghdr+0x108/0x270 [ 756.628935][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.633446][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.638131][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.644588][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.650753][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.655961][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.660821][T10937] do_SYSENTER_32+0x73/0x90 [ 756.665335][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.671655][T10937] [ 756.673981][T10937] Uninit was stored to memory at: [ 756.679016][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.684845][T10937] __msan_chain_origin+0x50/0x90 [ 756.689808][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.694930][T10937] get_compat_msghdr+0x108/0x270 [ 756.699880][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.704393][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.709164][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.715244][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.721413][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.726621][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.731568][T10937] do_SYSENTER_32+0x73/0x90 [ 756.736078][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.742402][T10937] [ 756.744728][T10937] Uninit was stored to memory at: [ 756.749765][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.755489][T10937] __msan_chain_origin+0x50/0x90 [ 756.760441][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.765647][T10937] get_compat_msghdr+0x108/0x270 [ 756.770593][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.775109][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.779793][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.785866][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.792027][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.797246][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.802109][T10937] do_SYSENTER_32+0x73/0x90 [ 756.806618][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.812938][T10937] [ 756.815274][T10937] Uninit was stored to memory at: [ 756.820313][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.826038][T10937] __msan_chain_origin+0x50/0x90 [ 756.831350][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.836472][T10937] get_compat_msghdr+0x108/0x270 [ 756.841449][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.845962][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.850667][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.856752][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.862914][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.868155][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.873017][T10937] do_SYSENTER_32+0x73/0x90 [ 756.877532][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.883854][T10937] [ 756.886180][T10937] Uninit was stored to memory at: [ 756.891216][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 756.897028][T10937] __msan_chain_origin+0x50/0x90 [ 756.901976][T10937] __get_compat_msghdr+0x5be/0x890 [ 756.907102][T10937] get_compat_msghdr+0x108/0x270 [ 756.912049][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 756.916561][T10937] __sys_recvmmsg+0x4ca/0x510 [ 756.921287][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 756.927362][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 756.933533][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 756.938762][T10937] do_fast_syscall_32+0x6b/0xd0 [ 756.943622][T10937] do_SYSENTER_32+0x73/0x90 [ 756.948140][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 756.954462][T10937] [ 756.956798][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 756.963486][T10937] do_recvmmsg+0xc5/0x1ee0 [ 756.967910][T10937] do_recvmmsg+0xc5/0x1ee0 [ 757.343871][T10937] not chained 3610000 origins [ 757.348612][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 757.357284][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.367348][T10937] Call Trace: [ 757.370659][T10937] dump_stack+0x1df/0x240 [ 757.375014][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 757.380758][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 757.385885][T10937] ? release_sock+0x238/0x2a0 [ 757.390756][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 757.395561][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 757.400688][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 757.406249][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 757.412358][T10937] ? _copy_from_user+0x15b/0x260 [ 757.417310][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 757.422440][T10937] __msan_chain_origin+0x50/0x90 [ 757.427402][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.432559][T10937] get_compat_msghdr+0x108/0x270 [ 757.437529][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.442067][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 757.447742][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 757.452875][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 757.458181][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 757.462954][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 757.467733][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 757.472954][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.477672][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.483759][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 757.490181][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.496350][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.501581][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.506469][T10937] do_SYSENTER_32+0x73/0x90 [ 757.510990][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.517321][T10937] RIP: 0023:0xf7fec549 [ 757.521386][T10937] Code: Bad RIP value. [ 757.525453][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 757.533874][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 757.541854][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 757.549830][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 757.557807][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 757.565783][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 757.573786][T10937] Uninit was stored to memory at: [ 757.578829][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 757.584641][T10937] __msan_chain_origin+0x50/0x90 [ 757.589610][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.594750][T10937] get_compat_msghdr+0x108/0x270 [ 757.599696][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.604204][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.608908][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.614989][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.621151][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.626360][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.631220][T10937] do_SYSENTER_32+0x73/0x90 [ 757.635737][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.642055][T10937] [ 757.644381][T10937] Uninit was stored to memory at: [ 757.649415][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 757.655143][T10937] __msan_chain_origin+0x50/0x90 [ 757.660090][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.665211][T10937] get_compat_msghdr+0x108/0x270 [ 757.670153][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.674661][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.679343][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.685418][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.691578][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.696789][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.702340][T10937] do_SYSENTER_32+0x73/0x90 [ 757.706850][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.713206][T10937] [ 757.715533][T10937] Uninit was stored to memory at: [ 757.720564][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 757.726304][T10937] __msan_chain_origin+0x50/0x90 [ 757.731257][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.736382][T10937] get_compat_msghdr+0x108/0x270 [ 757.741328][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.745840][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.750537][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.756611][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.762771][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.767999][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.772857][T10937] do_SYSENTER_32+0x73/0x90 [ 757.777368][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.783687][T10937] [ 757.786012][T10937] Uninit was stored to memory at: [ 757.791047][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 757.796770][T10937] __msan_chain_origin+0x50/0x90 [ 757.801743][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.806858][T10937] get_compat_msghdr+0x108/0x270 [ 757.811806][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.816319][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.821007][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.827077][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.833237][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.838446][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.843303][T10937] do_SYSENTER_32+0x73/0x90 [ 757.847815][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.854244][T10937] [ 757.856571][T10937] Uninit was stored to memory at: [ 757.861606][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 757.867331][T10937] __msan_chain_origin+0x50/0x90 [ 757.872279][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.877398][T10937] get_compat_msghdr+0x108/0x270 [ 757.882342][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.886854][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.891537][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.897624][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.903790][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.908998][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.913853][T10937] do_SYSENTER_32+0x73/0x90 [ 757.918361][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.924679][T10937] [ 757.927864][T10937] Uninit was stored to memory at: [ 757.932897][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 757.938631][T10937] __msan_chain_origin+0x50/0x90 [ 757.943579][T10937] __get_compat_msghdr+0x5be/0x890 [ 757.948697][T10937] get_compat_msghdr+0x108/0x270 [ 757.953668][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 757.958183][T10937] __sys_recvmmsg+0x4ca/0x510 [ 757.962864][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 757.968952][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 757.975117][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 757.980326][T10937] do_fast_syscall_32+0x6b/0xd0 [ 757.985186][T10937] do_SYSENTER_32+0x73/0x90 [ 757.989718][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 757.996034][T10937] [ 757.998359][T10937] Uninit was stored to memory at: [ 758.003397][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 758.009126][T10937] __msan_chain_origin+0x50/0x90 [ 758.014074][T10937] __get_compat_msghdr+0x5be/0x890 [ 758.019200][T10937] get_compat_msghdr+0x108/0x270 [ 758.024159][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 758.028680][T10937] __sys_recvmmsg+0x4ca/0x510 [ 758.033369][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 758.039458][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 758.045634][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 758.050842][T10937] do_fast_syscall_32+0x6b/0xd0 [ 758.055732][T10937] do_SYSENTER_32+0x73/0x90 [ 758.060243][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 758.066560][T10937] [ 758.068892][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 758.075580][T10937] do_recvmmsg+0xc5/0x1ee0 [ 758.080007][T10937] do_recvmmsg+0xc5/0x1ee0 [ 758.479653][T10937] not chained 3620000 origins [ 758.484383][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 758.493143][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 758.503201][T10937] Call Trace: [ 758.506525][T10937] dump_stack+0x1df/0x240 [ 758.510897][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 758.516639][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 758.521766][T10937] ? release_sock+0x238/0x2a0 [ 758.526467][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 758.531275][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 758.536434][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 758.541996][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 758.548083][T10937] ? _copy_from_user+0x15b/0x260 [ 758.553035][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 758.558161][T10937] __msan_chain_origin+0x50/0x90 [ 758.563122][T10937] __get_compat_msghdr+0x5be/0x890 [ 758.568383][T10937] get_compat_msghdr+0x108/0x270 [ 758.573360][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 758.578154][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 758.583917][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 758.589053][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 758.594355][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 758.599128][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 758.603901][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 758.609119][T10937] __sys_recvmmsg+0x4ca/0x510 [ 758.613834][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 758.619920][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 758.626261][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 758.632428][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 758.637653][T10937] do_fast_syscall_32+0x6b/0xd0 [ 758.642523][T10937] do_SYSENTER_32+0x73/0x90 [ 758.647076][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 758.653405][T10937] RIP: 0023:0xf7fec549 [ 758.657489][T10937] Code: Bad RIP value. [ 758.661578][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 758.669995][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 758.677973][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 758.687253][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 758.695229][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 758.703205][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 758.711202][T10937] Uninit was stored to memory at: [ 758.716248][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 758.721975][T10937] __msan_chain_origin+0x50/0x90 [ 758.726921][T10937] __get_compat_msghdr+0x5be/0x890 [ 758.732042][T10937] get_compat_msghdr+0x108/0x270 [ 758.736985][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 758.741499][T10937] __sys_recvmmsg+0x4ca/0x510 [ 758.746186][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 758.752267][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 758.758427][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 758.763634][T10937] do_fast_syscall_32+0x6b/0xd0 [ 758.768496][T10937] do_SYSENTER_32+0x73/0x90 [ 758.773005][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 758.779346][T10937] [ 758.781670][T10937] Uninit was stored to memory at: [ 758.786702][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 758.792427][T10937] __msan_chain_origin+0x50/0x90 [ 758.797375][T10937] __get_compat_msghdr+0x5be/0x890 [ 758.802496][T10937] get_compat_msghdr+0x108/0x270 [ 758.807438][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 758.811952][T10937] __sys_recvmmsg+0x4ca/0x510 [ 758.816635][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 758.822719][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 758.828878][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 758.834086][T10937] do_fast_syscall_32+0x6b/0xd0 [ 758.839033][T10937] do_SYSENTER_32+0x73/0x90 [ 758.844149][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 758.850466][T10937] [ 758.852794][T10937] Uninit was stored to memory at: [ 758.857875][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 758.863610][T10937] __msan_chain_origin+0x50/0x90 [ 758.868557][T10937] __get_compat_msghdr+0x5be/0x890 [ 758.873680][T10937] get_compat_msghdr+0x108/0x270 [ 758.878800][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 758.883307][T10937] __sys_recvmmsg+0x4ca/0x510 [ 758.887992][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 758.894067][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 758.900225][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 758.905433][T10937] do_fast_syscall_32+0x6b/0xd0 [ 758.910325][T10937] do_SYSENTER_32+0x73/0x90 [ 758.914840][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 758.921162][T10937] [ 758.923492][T10937] Uninit was stored to memory at: [ 758.928560][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 758.934290][T10937] __msan_chain_origin+0x50/0x90 [ 758.939248][T10937] __get_compat_msghdr+0x5be/0x890 [ 758.944462][T10937] get_compat_msghdr+0x108/0x270 [ 758.949434][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 758.953942][T10937] __sys_recvmmsg+0x4ca/0x510 [ 758.958628][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 758.964723][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 758.970883][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 758.976094][T10937] do_fast_syscall_32+0x6b/0xd0 [ 758.980954][T10937] do_SYSENTER_32+0x73/0x90 [ 758.985467][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 758.991793][T10937] [ 758.994122][T10937] Uninit was stored to memory at: [ 758.999162][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 759.004898][T10937] __msan_chain_origin+0x50/0x90 [ 759.009857][T10937] __get_compat_msghdr+0x5be/0x890 [ 759.015011][T10937] get_compat_msghdr+0x108/0x270 [ 759.019962][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 759.024478][T10937] __sys_recvmmsg+0x4ca/0x510 [ 759.029168][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 759.035246][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 759.041539][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 759.046751][T10937] do_fast_syscall_32+0x6b/0xd0 [ 759.051609][T10937] do_SYSENTER_32+0x73/0x90 [ 759.056118][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 759.062447][T10937] [ 759.064776][T10937] Uninit was stored to memory at: [ 759.069809][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 759.075534][T10937] __msan_chain_origin+0x50/0x90 [ 759.080657][T10937] __get_compat_msghdr+0x5be/0x890 [ 759.086561][T10937] get_compat_msghdr+0x108/0x270 [ 759.091510][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 759.096021][T10937] __sys_recvmmsg+0x4ca/0x510 [ 759.100706][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 759.106780][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 759.112946][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 759.118156][T10937] do_fast_syscall_32+0x6b/0xd0 [ 759.123013][T10937] do_SYSENTER_32+0x73/0x90 [ 759.127523][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 759.133847][T10937] [ 759.136177][T10937] Uninit was stored to memory at: [ 759.141210][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 759.146940][T10937] __msan_chain_origin+0x50/0x90 [ 759.151889][T10937] __get_compat_msghdr+0x5be/0x890 [ 759.157011][T10937] get_compat_msghdr+0x108/0x270 [ 759.161952][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 759.166485][T10937] __sys_recvmmsg+0x4ca/0x510 [ 759.171170][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 759.177937][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 759.184100][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 759.189302][T10937] do_fast_syscall_32+0x6b/0xd0 [ 759.194156][T10937] do_SYSENTER_32+0x73/0x90 [ 759.198665][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 759.204984][T10937] [ 759.207400][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 759.214088][T10937] do_recvmmsg+0xc5/0x1ee0 [ 759.218513][T10937] do_recvmmsg+0xc5/0x1ee0 [ 759.260833][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 759.689933][T10937] not chained 3630000 origins [ 759.694665][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 759.703346][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 759.713496][T10937] Call Trace: [ 759.716807][T10937] dump_stack+0x1df/0x240 [ 759.721170][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 759.726913][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 759.732048][T10937] ? release_sock+0x238/0x2a0 [ 759.736749][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 759.741551][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 759.746676][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 759.752241][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 759.758330][T10937] ? _copy_from_user+0x15b/0x260 [ 759.763289][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 759.768415][T10937] __msan_chain_origin+0x50/0x90 [ 759.773372][T10937] __get_compat_msghdr+0x5be/0x890 [ 759.778528][T10937] get_compat_msghdr+0x108/0x270 [ 759.783536][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 759.788075][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 759.793754][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 759.798892][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 759.804199][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 759.808971][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 759.813749][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 759.818987][T10937] __sys_recvmmsg+0x4ca/0x510 [ 759.823696][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 759.829789][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 759.836046][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 759.842211][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 759.847437][T10937] do_fast_syscall_32+0x6b/0xd0 [ 759.852316][T10937] do_SYSENTER_32+0x73/0x90 [ 759.856834][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 759.863166][T10937] RIP: 0023:0xf7fec549 [ 759.867228][T10937] Code: Bad RIP value. [ 759.871325][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 759.879744][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 759.887728][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 759.895706][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 759.903690][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 759.911670][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 759.919680][T10937] Uninit was stored to memory at: [ 759.924718][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 759.930451][T10937] __msan_chain_origin+0x50/0x90 [ 759.935420][T10937] __get_compat_msghdr+0x5be/0x890 [ 759.940545][T10937] get_compat_msghdr+0x108/0x270 [ 759.945496][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 759.950011][T10937] __sys_recvmmsg+0x4ca/0x510 [ 759.954703][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 759.960778][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 759.966937][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 759.972146][T10937] do_fast_syscall_32+0x6b/0xd0 [ 759.977003][T10937] do_SYSENTER_32+0x73/0x90 [ 759.981508][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 759.987827][T10937] [ 759.990152][T10937] Uninit was stored to memory at: [ 759.995188][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 760.000920][T10937] __msan_chain_origin+0x50/0x90 [ 760.005873][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.011008][T10937] get_compat_msghdr+0x108/0x270 [ 760.015972][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.020518][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.025224][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 760.031311][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 760.037492][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 760.042702][T10937] do_fast_syscall_32+0x6b/0xd0 [ 760.047573][T10937] do_SYSENTER_32+0x73/0x90 [ 760.052087][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 760.058407][T10937] [ 760.060737][T10937] Uninit was stored to memory at: [ 760.065773][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 760.071507][T10937] __msan_chain_origin+0x50/0x90 [ 760.076477][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.081608][T10937] get_compat_msghdr+0x108/0x270 [ 760.086558][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.091082][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.095770][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 760.101850][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 760.108033][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 760.113244][T10937] do_fast_syscall_32+0x6b/0xd0 [ 760.118103][T10937] do_SYSENTER_32+0x73/0x90 [ 760.122612][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 760.128929][T10937] [ 760.131263][T10937] Uninit was stored to memory at: [ 760.136299][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 760.142035][T10937] __msan_chain_origin+0x50/0x90 [ 760.146986][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.152106][T10937] get_compat_msghdr+0x108/0x270 [ 760.157057][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.161572][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.166258][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 760.172328][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 760.178494][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 760.183710][T10937] do_fast_syscall_32+0x6b/0xd0 [ 760.188571][T10937] do_SYSENTER_32+0x73/0x90 [ 760.193084][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 760.199403][T10937] [ 760.201732][T10937] Uninit was stored to memory at: [ 760.206769][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 760.212496][T10937] __msan_chain_origin+0x50/0x90 [ 760.217444][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.222569][T10937] get_compat_msghdr+0x108/0x270 [ 760.227530][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.232043][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.236724][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 760.242799][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 760.248984][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 760.254199][T10937] do_fast_syscall_32+0x6b/0xd0 [ 760.259072][T10937] do_SYSENTER_32+0x73/0x90 [ 760.263620][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 760.269940][T10937] [ 760.272267][T10937] Uninit was stored to memory at: [ 760.277314][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 760.283049][T10937] __msan_chain_origin+0x50/0x90 [ 760.287997][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.293116][T10937] get_compat_msghdr+0x108/0x270 [ 760.298061][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.302574][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.307255][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 760.313330][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 760.319500][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 760.324707][T10937] do_fast_syscall_32+0x6b/0xd0 [ 760.329570][T10937] do_SYSENTER_32+0x73/0x90 [ 760.334081][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 760.337184][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 760.340433][T10937] [ 760.351174][T10937] Uninit was stored to memory at: [ 760.352933][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 760.356208][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 760.356229][T10937] __msan_chain_origin+0x50/0x90 [ 760.356248][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.356265][T10937] get_compat_msghdr+0x108/0x270 [ 760.356283][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.356299][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.356316][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 760.356367][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 760.408436][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 760.413659][T10937] do_fast_syscall_32+0x6b/0xd0 [ 760.416872][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 760.418551][T10937] do_SYSENTER_32+0x73/0x90 [ 760.431453][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 760.437781][T10937] [ 760.440465][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 760.447147][T10937] do_recvmmsg+0xc5/0x1ee0 [ 760.451895][T10937] do_recvmmsg+0xc5/0x1ee0 [ 760.465239][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 760.865548][T10937] not chained 3640000 origins [ 760.870287][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 760.879032][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 760.889093][T10937] Call Trace: [ 760.892411][T10937] dump_stack+0x1df/0x240 [ 760.896767][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 760.902537][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 760.907664][T10937] ? release_sock+0x238/0x2a0 [ 760.912363][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 760.917167][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 760.922296][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 760.927861][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 760.933974][T10937] ? _copy_from_user+0x15b/0x260 [ 760.938935][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 760.944062][T10937] __msan_chain_origin+0x50/0x90 [ 760.949019][T10937] __get_compat_msghdr+0x5be/0x890 [ 760.954174][T10937] get_compat_msghdr+0x108/0x270 [ 760.959142][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 760.963718][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 760.969399][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 760.974535][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 760.979836][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 760.984609][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 760.989389][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 760.994604][T10937] __sys_recvmmsg+0x4ca/0x510 [ 760.999315][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.006546][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 761.012802][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.019060][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.024294][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.029172][T10937] do_SYSENTER_32+0x73/0x90 [ 761.033716][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.040051][T10937] RIP: 0023:0xf7fec549 [ 761.044118][T10937] Code: Bad RIP value. [ 761.048186][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 761.056610][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 761.064586][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 761.072564][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 761.080633][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 761.088635][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 761.096636][T10937] Uninit was stored to memory at: [ 761.101693][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.107509][T10937] __msan_chain_origin+0x50/0x90 [ 761.112462][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.117583][T10937] get_compat_msghdr+0x108/0x270 [ 761.122536][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.127048][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.131734][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.137816][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.143982][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.149191][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.154050][T10937] do_SYSENTER_32+0x73/0x90 [ 761.158565][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.164885][T10937] [ 761.167216][T10937] Uninit was stored to memory at: [ 761.172258][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.177987][T10937] __msan_chain_origin+0x50/0x90 [ 761.182940][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.188063][T10937] get_compat_msghdr+0x108/0x270 [ 761.193010][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.197526][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.202211][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.208282][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.214453][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.220181][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.225037][T10937] do_SYSENTER_32+0x73/0x90 [ 761.229553][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.235870][T10937] [ 761.238193][T10937] Uninit was stored to memory at: [ 761.243230][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.248962][T10937] __msan_chain_origin+0x50/0x90 [ 761.253915][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.259035][T10937] get_compat_msghdr+0x108/0x270 [ 761.263992][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.269031][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.273721][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.279796][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.285959][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.291166][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.296023][T10937] do_SYSENTER_32+0x73/0x90 [ 761.300559][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.307139][T10937] [ 761.309466][T10937] Uninit was stored to memory at: [ 761.314506][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.320240][T10937] __msan_chain_origin+0x50/0x90 [ 761.325211][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.330420][T10937] get_compat_msghdr+0x108/0x270 [ 761.335369][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.339893][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.344578][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.350658][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.356824][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.362039][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.366899][T10937] do_SYSENTER_32+0x73/0x90 [ 761.371432][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.377761][T10937] [ 761.380092][T10937] Uninit was stored to memory at: [ 761.385126][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.390856][T10937] __msan_chain_origin+0x50/0x90 [ 761.395812][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.400938][T10937] get_compat_msghdr+0x108/0x270 [ 761.405885][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.410407][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.415095][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.421167][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.427329][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.432541][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.437434][T10937] do_SYSENTER_32+0x73/0x90 [ 761.441955][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.448275][T10937] [ 761.450614][T10937] Uninit was stored to memory at: [ 761.455651][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.461388][T10937] __msan_chain_origin+0x50/0x90 [ 761.466343][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.471470][T10937] get_compat_msghdr+0x108/0x270 [ 761.476424][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.480960][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.485649][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.485866][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 761.491718][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.491736][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.491754][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.491771][T10937] do_SYSENTER_32+0x73/0x90 [ 761.491787][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.491826][T10937] [ 761.529972][T10937] Uninit was stored to memory at: [ 761.535015][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 761.540853][T10937] __msan_chain_origin+0x50/0x90 [ 761.545822][T10937] __get_compat_msghdr+0x5be/0x890 [ 761.547297][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 761.550980][T10937] get_compat_msghdr+0x108/0x270 [ 761.564513][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 761.569031][T10937] __sys_recvmmsg+0x4ca/0x510 [ 761.573759][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 761.579832][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 761.586001][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 761.591214][T10937] do_fast_syscall_32+0x6b/0xd0 [ 761.596163][T10937] do_SYSENTER_32+0x73/0x90 [ 761.596709][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 761.600669][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 761.600709][T10937] [ 761.617767][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 761.624465][T10937] do_recvmmsg+0xc5/0x1ee0 [ 761.628891][T10937] do_recvmmsg+0xc5/0x1ee0 [ 761.681249][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 762.002397][T10937] not chained 3650000 origins [ 762.007142][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 762.015843][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 762.025905][T10937] Call Trace: [ 762.029215][T10937] dump_stack+0x1df/0x240 [ 762.033570][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 762.039323][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 762.044456][T10937] ? release_sock+0x238/0x2a0 [ 762.049158][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 762.053952][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 762.059106][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 762.064669][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 762.070767][T10937] ? _copy_from_user+0x15b/0x260 [ 762.075715][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 762.080840][T10937] __msan_chain_origin+0x50/0x90 [ 762.087112][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.092272][T10937] get_compat_msghdr+0x108/0x270 [ 762.097259][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.101802][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 762.107502][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 762.112642][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 762.118036][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 762.122847][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 762.127821][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 762.133041][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.137774][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.143873][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 762.150137][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.156316][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.161552][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.166429][T10937] do_SYSENTER_32+0x73/0x90 [ 762.170956][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.177297][T10937] RIP: 0023:0xf7fec549 [ 762.181368][T10937] Code: Bad RIP value. [ 762.185443][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 762.193908][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 762.202022][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 762.210068][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 762.218053][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 762.226038][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 762.234043][T10937] Uninit was stored to memory at: [ 762.239090][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.244832][T10937] __msan_chain_origin+0x50/0x90 [ 762.249793][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.255011][T10937] get_compat_msghdr+0x108/0x270 [ 762.259973][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.264566][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.269262][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.275454][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.281629][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.286893][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.291784][T10937] do_SYSENTER_32+0x73/0x90 [ 762.296311][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.302689][T10937] [ 762.305025][T10937] Uninit was stored to memory at: [ 762.310072][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.315815][T10937] __msan_chain_origin+0x50/0x90 [ 762.320773][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.326288][T10937] get_compat_msghdr+0x108/0x270 [ 762.331270][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.335808][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.340510][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.346602][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.352782][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.358105][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.363044][T10937] do_SYSENTER_32+0x73/0x90 [ 762.367573][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.374006][T10937] [ 762.376482][T10937] Uninit was stored to memory at: [ 762.381658][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.387404][T10937] __msan_chain_origin+0x50/0x90 [ 762.392368][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.397589][T10937] get_compat_msghdr+0x108/0x270 [ 762.402633][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.407254][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.412048][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.418139][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.418306][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 762.424354][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.438266][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.443181][T10937] do_SYSENTER_32+0x73/0x90 [ 762.447801][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.454267][T10937] [ 762.456614][T10937] Uninit was stored to memory at: [ 762.461669][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.467632][T10937] __msan_chain_origin+0x50/0x90 [ 762.472688][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.477833][T10937] get_compat_msghdr+0x108/0x270 [ 762.482797][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.487325][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.492129][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.498310][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.504641][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.510140][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.515345][T10937] do_SYSENTER_32+0x73/0x90 [ 762.520018][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.526514][T10937] [ 762.528864][T10937] Uninit was stored to memory at: [ 762.534658][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.540652][T10937] __msan_chain_origin+0x50/0x90 [ 762.545719][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.550860][T10937] get_compat_msghdr+0x108/0x270 [ 762.556143][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.560846][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.565559][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.571655][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.577926][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.583333][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.588225][T10937] do_SYSENTER_32+0x73/0x90 [ 762.592933][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.599459][T10937] [ 762.601811][T10937] Uninit was stored to memory at: [ 762.606864][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.613225][T10937] __msan_chain_origin+0x50/0x90 [ 762.618200][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.623340][T10937] get_compat_msghdr+0x108/0x270 [ 762.628306][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.633039][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.638227][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.644319][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.650883][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.656338][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.661484][T10937] do_SYSENTER_32+0x73/0x90 [ 762.666015][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.672649][T10937] [ 762.675086][T10937] Uninit was stored to memory at: [ 762.680418][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 762.686521][T10937] __msan_chain_origin+0x50/0x90 [ 762.691499][T10937] __get_compat_msghdr+0x5be/0x890 [ 762.696738][T10937] get_compat_msghdr+0x108/0x270 [ 762.701896][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 762.706425][T10937] __sys_recvmmsg+0x4ca/0x510 [ 762.711231][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 762.719159][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 762.725803][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 762.731114][T10937] do_fast_syscall_32+0x6b/0xd0 [ 762.736263][T10937] do_SYSENTER_32+0x73/0x90 [ 762.740795][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 762.747271][T10937] [ 762.749762][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 762.757057][T10937] do_recvmmsg+0xc5/0x1ee0 [ 762.761507][T10937] do_recvmmsg+0xc5/0x1ee0 [ 763.128229][T10937] not chained 3660000 origins [ 763.133483][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 763.142588][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 763.152763][T10937] Call Trace: [ 763.156092][T10937] dump_stack+0x1df/0x240 [ 763.160480][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 763.166334][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 763.171604][T10937] ? release_sock+0x238/0x2a0 [ 763.176317][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 763.181317][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 763.186467][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 763.192215][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 763.198528][T10937] ? _copy_from_user+0x15b/0x260 [ 763.203498][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 763.208667][T10937] __msan_chain_origin+0x50/0x90 [ 763.213906][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.219247][T10937] get_compat_msghdr+0x108/0x270 [ 763.224339][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.229267][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 763.235140][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 763.240641][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 763.246719][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 763.251696][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 763.262316][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 763.267640][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.272371][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.278488][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 763.284936][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.291215][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.296471][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.301354][T10937] do_SYSENTER_32+0x73/0x90 [ 763.305888][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.312323][T10937] RIP: 0023:0xf7fec549 [ 763.316410][T10937] Code: Bad RIP value. [ 763.320502][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 763.329243][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 763.337337][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 763.346754][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 763.354985][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 763.363357][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 763.371529][T10937] Uninit was stored to memory at: [ 763.376589][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.382944][T10937] __msan_chain_origin+0x50/0x90 [ 763.388176][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.393409][T10937] get_compat_msghdr+0x108/0x270 [ 763.398377][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.403065][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.407861][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.414046][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.420366][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.425593][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.430636][T10937] do_SYSENTER_32+0x73/0x90 [ 763.435168][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.441707][T10937] [ 763.444056][T10937] Uninit was stored to memory at: [ 763.449526][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.455575][T10937] __msan_chain_origin+0x50/0x90 [ 763.460543][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.465690][T10937] get_compat_msghdr+0x108/0x270 [ 763.470801][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.475333][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.480240][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.486433][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.492624][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.498222][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.503218][T10937] do_SYSENTER_32+0x73/0x90 [ 763.507843][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.514416][T10937] [ 763.516762][T10937] Uninit was stored to memory at: [ 763.521911][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.527662][T10937] __msan_chain_origin+0x50/0x90 [ 763.532624][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.537764][T10937] get_compat_msghdr+0x108/0x270 [ 763.542726][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.547255][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.552129][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.558359][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.564856][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.570171][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.575056][T10937] do_SYSENTER_32+0x73/0x90 [ 763.579597][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.585993][T10937] [ 763.588742][T10937] Uninit was stored to memory at: [ 763.593803][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.599555][T10937] __msan_chain_origin+0x50/0x90 [ 763.604535][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.609923][T10937] get_compat_msghdr+0x108/0x270 [ 763.614889][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.619530][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.624992][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.631270][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.637828][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.643060][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.648024][T10937] do_SYSENTER_32+0x73/0x90 [ 763.652854][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.659301][T10937] [ 763.661657][T10937] Uninit was stored to memory at: [ 763.666719][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.672638][T10937] __msan_chain_origin+0x50/0x90 [ 763.678305][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.683539][T10937] get_compat_msghdr+0x108/0x270 [ 763.688688][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.693219][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.698093][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.704362][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.710725][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.716048][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.720930][T10937] do_SYSENTER_32+0x73/0x90 [ 763.725633][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.732395][T10937] [ 763.734744][T10937] Uninit was stored to memory at: [ 763.739892][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.746089][T10937] __msan_chain_origin+0x50/0x90 [ 763.751180][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.756407][T10937] get_compat_msghdr+0x108/0x270 [ 763.761374][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.765912][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.770623][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.776717][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.782905][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.788222][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.793357][T10937] do_SYSENTER_32+0x73/0x90 [ 763.797892][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.804318][T10937] [ 763.806758][T10937] Uninit was stored to memory at: [ 763.812025][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 763.817803][T10937] __msan_chain_origin+0x50/0x90 [ 763.822868][T10937] __get_compat_msghdr+0x5be/0x890 [ 763.828189][T10937] get_compat_msghdr+0x108/0x270 [ 763.833247][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 763.837783][T10937] __sys_recvmmsg+0x4ca/0x510 [ 763.842519][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 763.848857][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 763.855301][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 763.860529][T10937] do_fast_syscall_32+0x6b/0xd0 [ 763.865804][T10937] do_SYSENTER_32+0x73/0x90 [ 763.870355][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 763.876870][T10937] [ 763.879319][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 763.886421][T10937] do_recvmmsg+0xc5/0x1ee0 [ 763.891392][T10937] do_recvmmsg+0xc5/0x1ee0 [ 764.264961][T10937] not chained 3670000 origins [ 764.269870][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 764.278740][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 764.289070][T10937] Call Trace: [ 764.292401][T10937] dump_stack+0x1df/0x240 [ 764.296876][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 764.302647][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 764.307926][T10937] ? release_sock+0x238/0x2a0 [ 764.313018][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 764.318212][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 764.323357][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 764.329059][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 764.335172][T10937] ? _copy_from_user+0x15b/0x260 [ 764.340295][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 764.345434][T10937] __msan_chain_origin+0x50/0x90 [ 764.350731][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.356064][T10937] get_compat_msghdr+0x108/0x270 [ 764.361063][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.365621][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 764.371484][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 764.376644][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 764.382052][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 764.386937][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 764.391937][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 764.397177][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.402515][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.408921][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 764.415279][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.421474][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.426871][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.431847][T10937] do_SYSENTER_32+0x73/0x90 [ 764.436502][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.442945][T10937] RIP: 0023:0xf7fec549 [ 764.447553][T10937] Code: Bad RIP value. [ 764.451760][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 764.460344][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 764.468517][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 764.476518][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 764.484596][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 764.492591][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 764.500750][T10937] Uninit was stored to memory at: [ 764.506043][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.512006][T10937] __msan_chain_origin+0x50/0x90 [ 764.516980][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.522411][T10937] get_compat_msghdr+0x108/0x270 [ 764.527509][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.532046][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.537252][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.543449][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.550073][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.555300][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.560264][T10937] do_SYSENTER_32+0x73/0x90 [ 764.564890][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.571230][T10937] [ 764.573584][T10937] Uninit was stored to memory at: [ 764.578730][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.584569][T10937] __msan_chain_origin+0x50/0x90 [ 764.589942][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.595170][T10937] get_compat_msghdr+0x108/0x270 [ 764.600223][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.604756][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.609612][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.615797][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.622276][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.627516][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.632633][T10937] do_SYSENTER_32+0x73/0x90 [ 764.637336][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.643848][T10937] [ 764.646193][T10937] Uninit was stored to memory at: [ 764.651401][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.657539][T10937] __msan_chain_origin+0x50/0x90 [ 764.662599][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.667739][T10937] get_compat_msghdr+0x108/0x270 [ 764.673083][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.677665][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.682845][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.689085][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.695353][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.700579][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.705561][T10937] do_SYSENTER_32+0x73/0x90 [ 764.710108][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.716455][T10937] [ 764.718853][T10937] Uninit was stored to memory at: [ 764.723996][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.729747][T10937] __msan_chain_origin+0x50/0x90 [ 764.734715][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.739854][T10937] get_compat_msghdr+0x108/0x270 [ 764.744895][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.749918][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.754626][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.760719][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.767281][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.772510][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.777653][T10937] do_SYSENTER_32+0x73/0x90 [ 764.782382][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.788999][T10937] [ 764.791340][T10937] Uninit was stored to memory at: [ 764.796398][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.802149][T10937] __msan_chain_origin+0x50/0x90 [ 764.807266][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.812542][T10937] get_compat_msghdr+0x108/0x270 [ 764.817604][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.822134][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.826840][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.833111][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.839649][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.844961][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.850049][T10937] do_SYSENTER_32+0x73/0x90 [ 764.854578][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.861010][T10937] [ 764.863358][T10937] Uninit was stored to memory at: [ 764.868549][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.874291][T10937] __msan_chain_origin+0x50/0x90 [ 764.879381][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.884525][T10937] get_compat_msghdr+0x108/0x270 [ 764.889494][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.894110][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.898815][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.905000][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.911353][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.916580][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.921468][T10937] do_SYSENTER_32+0x73/0x90 [ 764.925995][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 764.932446][T10937] [ 764.934882][T10937] Uninit was stored to memory at: [ 764.939938][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 764.945769][T10937] __msan_chain_origin+0x50/0x90 [ 764.950901][T10937] __get_compat_msghdr+0x5be/0x890 [ 764.956222][T10937] get_compat_msghdr+0x108/0x270 [ 764.961457][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 764.965988][T10937] __sys_recvmmsg+0x4ca/0x510 [ 764.970904][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 764.977085][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 764.983541][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 764.988881][T10937] do_fast_syscall_32+0x6b/0xd0 [ 764.993792][T10937] do_SYSENTER_32+0x73/0x90 [ 764.998937][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 765.005552][T10937] [ 765.008032][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 765.015063][T10937] do_recvmmsg+0xc5/0x1ee0 [ 765.020034][T10937] do_recvmmsg+0xc5/0x1ee0 [ 765.386470][T10937] not chained 3680000 origins [ 765.391442][T10937] CPU: 0 PID: 10937 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 765.400778][T10937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 765.410957][T10937] Call Trace: [ 765.414294][T10937] dump_stack+0x1df/0x240 [ 765.418674][T10937] kmsan_internal_chain_origin+0x6f/0x130 [ 765.424572][T10937] ? _raw_spin_unlock_bh+0x4b/0x60 [ 765.429983][T10937] ? release_sock+0x238/0x2a0 [ 765.435055][T10937] ? sctp_recvmsg+0xd9b/0x1160 [ 765.439881][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 765.445034][T10937] ? kmsan_set_origin_checked+0x95/0xf0 [ 765.450618][T10937] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 765.456731][T10937] ? _copy_from_user+0x15b/0x260 [ 765.462068][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 765.467717][T10937] __msan_chain_origin+0x50/0x90 [ 765.472884][T10937] __get_compat_msghdr+0x5be/0x890 [ 765.478072][T10937] get_compat_msghdr+0x108/0x270 [ 765.483276][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 765.488208][T10937] ? kmsan_internal_set_origin+0x75/0xb0 [ 765.494009][T10937] ? kmsan_get_metadata+0x4f/0x180 [ 765.499162][T10937] ? __msan_poison_alloca+0xf0/0x120 [ 765.504944][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 765.509993][T10937] ? __sys_recvmmsg+0xb4/0x510 [ 765.516474][T10937] ? kmsan_get_metadata+0x11d/0x180 [ 765.521715][T10937] __sys_recvmmsg+0x4ca/0x510 [ 765.527408][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 765.533684][T10937] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 765.540142][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 765.547729][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 765.552978][T10937] do_fast_syscall_32+0x6b/0xd0 [ 765.557868][T10937] do_SYSENTER_32+0x73/0x90 [ 765.562503][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 765.569184][T10937] RIP: 0023:0xf7fec549 [ 765.573446][T10937] Code: Bad RIP value. [ 765.577710][T10937] RSP: 002b:00000000f5dc60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 765.587637][T10937] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000100 [ 765.596266][T10937] RDX: 00000000ffffff1f RSI: 0000000000000000 RDI: 0000000000000000 [ 765.605662][T10937] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 765.613920][T10937] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 765.622012][T10937] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 765.630227][T10937] Uninit was stored to memory at: [ 765.635293][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 765.641131][T10937] __msan_chain_origin+0x50/0x90 [ 765.646272][T10937] __get_compat_msghdr+0x5be/0x890 [ 765.651676][T10937] get_compat_msghdr+0x108/0x270 [ 765.656645][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 765.661179][T10937] __sys_recvmmsg+0x4ca/0x510 [ 765.666040][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 765.672497][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 765.678675][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 765.683897][T10937] do_fast_syscall_32+0x6b/0xd0 [ 765.688899][T10937] do_SYSENTER_32+0x73/0x90 [ 765.693483][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 765.699994][T10937] [ 765.702608][T10937] Uninit was stored to memory at: [ 765.707931][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 765.713946][T10937] __msan_chain_origin+0x50/0x90 [ 765.719201][T10937] __get_compat_msghdr+0x5be/0x890 [ 765.724551][T10937] get_compat_msghdr+0x108/0x270 [ 765.729676][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 765.734219][T10937] __sys_recvmmsg+0x4ca/0x510 [ 765.738925][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 765.745024][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 765.751393][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 765.756791][T10937] do_fast_syscall_32+0x6b/0xd0 [ 765.761861][T10937] do_SYSENTER_32+0x73/0x90 [ 765.766633][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 765.772974][T10937] [ 765.775325][T10937] Uninit was stored to memory at: [ 765.782989][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 765.788891][T10937] __msan_chain_origin+0x50/0x90 [ 765.794037][T10937] __get_compat_msghdr+0x5be/0x890 [ 765.799182][T10937] get_compat_msghdr+0x108/0x270 [ 765.804358][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 765.809025][T10937] __sys_recvmmsg+0x4ca/0x510 [ 765.814009][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 765.820108][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 765.826397][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 765.832010][T10937] do_fast_syscall_32+0x6b/0xd0 [ 765.836896][T10937] do_SYSENTER_32+0x73/0x90 [ 765.841433][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 765.847863][T10937] [ 765.850357][T10937] Uninit was stored to memory at: [ 765.855412][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 765.861159][T10937] __msan_chain_origin+0x50/0x90 [ 765.866314][T10937] __get_compat_msghdr+0x5be/0x890 [ 765.871665][T10937] get_compat_msghdr+0x108/0x270 [ 765.876637][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 765.881169][T10937] __sys_recvmmsg+0x4ca/0x510 [ 765.885871][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 765.892119][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 765.898305][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 765.903624][T10937] do_fast_syscall_32+0x6b/0xd0 [ 765.908741][T10937] do_SYSENTER_32+0x73/0x90 [ 765.913266][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 765.919973][T10937] [ 765.922493][T10937] Uninit was stored to memory at: [ 765.927711][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 765.933460][T10937] __msan_chain_origin+0x50/0x90 [ 765.938694][T10937] __get_compat_msghdr+0x5be/0x890 [ 765.944031][T10937] get_compat_msghdr+0x108/0x270 [ 765.949019][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 765.953552][T10937] __sys_recvmmsg+0x4ca/0x510 [ 765.958260][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 765.964351][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 765.970681][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 765.976035][T10937] do_fast_syscall_32+0x6b/0xd0 [ 765.981001][T10937] do_SYSENTER_32+0x73/0x90 [ 765.985399][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 765.985738][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 766.000596][T10937] [ 766.002945][T10937] Uninit was stored to memory at: [ 766.007960][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 766.008036][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 766.022371][T10937] __msan_chain_origin+0x50/0x90 [ 766.027342][T10937] __get_compat_msghdr+0x5be/0x890 [ 766.032645][T10937] get_compat_msghdr+0x108/0x270 [ 766.037780][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 766.042311][T10937] __sys_recvmmsg+0x4ca/0x510 [ 766.047042][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 766.053225][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 766.053962][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 766.059405][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 766.059424][T10937] do_fast_syscall_32+0x6b/0xd0 [ 766.059441][T10937] do_SYSENTER_32+0x73/0x90 [ 766.059456][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 766.059462][T10937] [ 766.059469][T10937] Uninit was stored to memory at: [ 766.059488][T10937] kmsan_internal_chain_origin+0xad/0x130 [ 766.059538][T10937] __msan_chain_origin+0x50/0x90 [ 766.109528][T10937] __get_compat_msghdr+0x5be/0x890 [ 766.114930][T10937] get_compat_msghdr+0x108/0x270 [ 766.120260][T10937] do_recvmmsg+0xa6a/0x1ee0 [ 766.125219][T10937] __sys_recvmmsg+0x4ca/0x510 [ 766.129928][T10937] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 766.136201][T10937] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 766.138292][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. [ 766.142680][T10937] __do_fast_syscall_32+0x2aa/0x400 [ 766.157718][T10937] do_fast_syscall_32+0x6b/0xd0 [ 766.162619][T10937] do_SYSENTER_32+0x73/0x90 [ 766.167158][T10937] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 766.173752][T10937] [ 766.176109][T10937] Local variable ----msg_sys@do_recvmmsg created at: [ 766.182818][T10937] do_recvmmsg+0xc5/0x1ee0 [ 766.187350][T10937] do_recvmmsg+0xc5/0x1ee0 [ 766.189916][T10799] systemd-journald[10799]: /dev/kmsg buffer overrun, some messages lost. 03:31:40 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:40 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:41 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:42 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:43 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:43 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:43 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:43 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:43 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:44 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:45 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x0, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:46 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:47 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(0x0, 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) [ 774.075890][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. 03:31:48 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(0x0, 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:48 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:49 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(0x0, 0x20000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:50 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:51 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:52 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:53 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) r1 = open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:54 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:55 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:55 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:55 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:55 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:55 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:55 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:56 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:57 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:57 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:57 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:57 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:57 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:58 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:58 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:58 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:31:59 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:00 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:00 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:00 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:00 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:00 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:00 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:01 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:02 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:03 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:04 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:04 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:04 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:04 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:04 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:04 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(0x0, 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:05 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:06 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:06 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:06 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:06 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(0x0, 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:06 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:06 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:07 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:07 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:07 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:07 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:08 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:08 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:08 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:08 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(0x0, 0x20000, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:08 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:08 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:08 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:08 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:09 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:09 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:09 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:09 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:10 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:10 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:10 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:10 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:11 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:11 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:11 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:11 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:11 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:11 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:11 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:12 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:12 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:12 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:12 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:12 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:12 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:12 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:12 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:13 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:13 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:13 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:13 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:13 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:14 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:14 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:14 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:14 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:14 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:14 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:14 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:14 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:14 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:15 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:15 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:15 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:15 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:15 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:15 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:15 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={0x0, 0x0, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:16 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:16 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:16 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:16 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:16 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:16 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:17 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:17 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:17 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:17 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:17 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) [ 803.840110][ C0] not chained 3690000 origins [ 803.844864][ C0] CPU: 0 PID: 9 Comm: ksoftirqd/0 Not tainted 5.8.0-rc5-syzkaller #0 [ 803.852940][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 803.863033][ C0] Call Trace: [ 803.866364][ C0] dump_stack+0x1df/0x240 [ 803.870726][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 803.876473][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 803.882409][ C0] ? __msan_chain_origin+0x50/0x90 [ 803.887541][ C0] ? sctp_chunk_fail+0x119/0x150 [ 803.892495][ C0] ? __sctp_outq_teardown+0x114d/0x1640 [ 803.898062][ C0] ? sctp_outq_free+0x37/0x40 [ 803.902757][ C0] ? sctp_association_free+0x3a9/0xf70 [ 803.908226][ C0] ? sctp_do_sm+0x7fdd/0x9a60 [ 803.912923][ C0] ? sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 803.918063][ C0] ? sctp_inq_push+0x306/0x430 [ 803.922844][ C0] ? sctp_rcv+0x48b9/0x5410 [ 803.927348][ C0] ? ip_protocol_deliver_rcu+0x700/0xbc0 [ 803.932981][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 803.938005][ C0] ? ip_rcv+0x6cf/0x750 [ 803.942163][ C0] ? process_backlog+0xfb5/0x14e0 [ 803.947211][ C0] ? net_rx_action+0x746/0x1aa0 [ 803.952065][ C0] ? __do_softirq+0x311/0x83d [ 803.956742][ C0] ? run_ksoftirqd+0x25/0x40 [ 803.961337][ C0] ? smpboot_thread_fn+0x493/0x980 [ 803.966454][ C0] ? kthread+0x515/0x550 [ 803.970712][ C0] ? ret_from_fork+0x22/0x30 [ 803.975307][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 803.980449][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 803.985744][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 803.991300][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 803.996500][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.001712][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 804.007553][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.013644][ C0] ? __genradix_ptr+0x810/0xb60 [ 804.018613][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 804.024684][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.029886][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.035098][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.040315][ C0] __msan_chain_origin+0x50/0x90 [ 804.045264][ C0] sctp_chunk_fail+0x119/0x150 [ 804.050044][ C0] __sctp_outq_teardown+0x114d/0x1640 [ 804.055431][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.060654][ C0] sctp_outq_free+0x37/0x40 [ 804.065165][ C0] sctp_association_free+0x3a9/0xf70 [ 804.070475][ C0] sctp_do_sm+0x7fdd/0x9a60 [ 804.075008][ C0] ? sctp_init_addrs+0xd7/0xf0 [ 804.079779][ C0] ? sctp_rcv+0x443e/0x5410 [ 804.084287][ C0] ? ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.090014][ C0] ? ip_local_deliver+0x62a/0x7c0 [ 804.095062][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.100266][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 804.106088][ C0] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 804.112253][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.117458][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 804.123798][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 804.129907][ C0] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 804.134886][ C0] ? sctp_assoc_lookup_asconf_ack+0x290/0x290 [ 804.140972][ C0] sctp_inq_push+0x306/0x430 [ 804.145584][ C0] sctp_rcv+0x48b9/0x5410 [ 804.149975][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 804.155224][ C0] ? sctp_csum_combine+0xa0/0xa0 [ 804.160187][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.165667][ C0] ip_local_deliver+0x62a/0x7c0 [ 804.170549][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 804.175576][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 804.181216][ C0] ip_rcv+0x6cf/0x750 [ 804.185297][ C0] ? ip_rcv_core+0x12c0/0x12c0 [ 804.190106][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 804.195742][ C0] process_backlog+0xfb5/0x14e0 [ 804.200631][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 804.205919][ C0] net_rx_action+0x746/0x1aa0 [ 804.210624][ C0] ? net_tx_action+0xc40/0xc40 [ 804.215413][ C0] __do_softirq+0x311/0x83d [ 804.219934][ C0] ? ksoftirqd_should_run+0x30/0x30 [ 804.225133][ C0] ? takeover_tasklets+0x8f0/0x8f0 [ 804.230247][ C0] run_ksoftirqd+0x25/0x40 [ 804.234686][ C0] smpboot_thread_fn+0x493/0x980 [ 804.239651][ C0] kthread+0x515/0x550 [ 804.243728][ C0] ? cpu_report_death+0x180/0x180 [ 804.248761][ C0] ? kthread_blkcg+0xf0/0xf0 [ 804.253355][ C0] ret_from_fork+0x22/0x30 [ 804.257868][ C0] Uninit was stored to memory at: [ 804.262902][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.268623][ C0] __msan_chain_origin+0x50/0x90 [ 804.273561][ C0] sctp_chunk_fail+0x119/0x150 [ 804.278327][ C0] __sctp_outq_teardown+0x114d/0x1640 [ 804.283697][ C0] sctp_outq_free+0x37/0x40 [ 804.288198][ C0] sctp_association_free+0x3a9/0xf70 [ 804.293486][ C0] sctp_do_sm+0x7fdd/0x9a60 [ 804.297993][ C0] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 804.302951][ C0] sctp_inq_push+0x306/0x430 [ 804.307544][ C0] sctp_rcv+0x48b9/0x5410 [ 804.311873][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.317328][ C0] ip_local_deliver+0x62a/0x7c0 [ 804.322178][ C0] ip_rcv+0x6cf/0x750 [ 804.326166][ C0] process_backlog+0xfb5/0x14e0 [ 804.331017][ C0] net_rx_action+0x746/0x1aa0 [ 804.335717][ C0] __do_softirq+0x311/0x83d [ 804.340221][ C0] [ 804.342549][ C0] Uninit was stored to memory at: [ 804.347578][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.353298][ C0] __msan_chain_origin+0x50/0x90 [ 804.358354][ C0] sctp_chunk_fail+0x119/0x150 [ 804.363134][ C0] __sctp_outq_teardown+0x114d/0x1640 [ 804.368524][ C0] sctp_outq_free+0x37/0x40 [ 804.373031][ C0] sctp_association_free+0x3a9/0xf70 [ 804.378318][ C0] sctp_do_sm+0x7fdd/0x9a60 [ 804.382832][ C0] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 804.387770][ C0] sctp_inq_push+0x306/0x430 [ 804.392360][ C0] sctp_rcv+0x48b9/0x5410 [ 804.396693][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.402152][ C0] ip_local_deliver+0x62a/0x7c0 [ 804.407024][ C0] ip_rcv+0x6cf/0x750 [ 804.411022][ C0] process_backlog+0xfb5/0x14e0 [ 804.415888][ C0] net_rx_action+0x746/0x1aa0 [ 804.420565][ C0] __do_softirq+0x311/0x83d [ 804.425073][ C0] [ 804.427398][ C0] Uninit was stored to memory at: [ 804.432427][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.438151][ C0] __msan_chain_origin+0x50/0x90 [ 804.443089][ C0] sctp_chunk_fail+0x119/0x150 [ 804.447864][ C0] __sctp_outq_teardown+0x114d/0x1640 [ 804.453243][ C0] sctp_outq_free+0x37/0x40 [ 804.457752][ C0] sctp_association_free+0x3a9/0xf70 [ 804.463044][ C0] sctp_do_sm+0x7fdd/0x9a60 [ 804.467561][ C0] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 804.472498][ C0] sctp_inq_push+0x306/0x430 [ 804.477091][ C0] sctp_rcv+0x48b9/0x5410 [ 804.481424][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.486895][ C0] ip_local_deliver+0x62a/0x7c0 [ 804.491749][ C0] ip_rcv+0x6cf/0x750 [ 804.496343][ C0] process_backlog+0xfb5/0x14e0 [ 804.501197][ C0] net_rx_action+0x746/0x1aa0 [ 804.505883][ C0] __do_softirq+0x311/0x83d [ 804.510384][ C0] [ 804.512701][ C0] Uninit was stored to memory at: [ 804.517734][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.523462][ C0] __msan_chain_origin+0x50/0x90 [ 804.528408][ C0] sctp_chunk_fail+0x119/0x150 [ 804.533178][ C0] __sctp_outq_teardown+0x114d/0x1640 [ 804.538553][ C0] sctp_outq_free+0x37/0x40 [ 804.543058][ C0] sctp_association_free+0x3a9/0xf70 [ 804.548361][ C0] sctp_do_sm+0x7fdd/0x9a60 [ 804.552866][ C0] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 804.557804][ C0] sctp_inq_push+0x306/0x430 [ 804.562424][ C0] sctp_rcv+0x48b9/0x5410 [ 804.566758][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.572479][ C0] ip_local_deliver+0x62a/0x7c0 [ 804.577331][ C0] ip_rcv+0x6cf/0x750 [ 804.581403][ C0] process_backlog+0xfb5/0x14e0 [ 804.586257][ C0] net_rx_action+0x746/0x1aa0 [ 804.590960][ C0] __do_softirq+0x311/0x83d [ 804.595452][ C0] [ 804.597774][ C0] Uninit was stored to memory at: [ 804.602808][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.608533][ C0] __msan_chain_origin+0x50/0x90 [ 804.613472][ C0] sctp_chunk_fail+0x119/0x150 [ 804.618237][ C0] __sctp_outq_teardown+0x114d/0x1640 [ 804.623607][ C0] sctp_outq_free+0x37/0x40 [ 804.628124][ C0] sctp_association_free+0x3a9/0xf70 [ 804.633407][ C0] sctp_do_sm+0x7fdd/0x9a60 [ 804.637933][ C0] sctp_assoc_bh_rcv+0x9ee/0xdb0 [ 804.642872][ C0] sctp_inq_push+0x306/0x430 [ 804.647474][ C0] sctp_rcv+0x48b9/0x5410 [ 804.651811][ C0] ip_protocol_deliver_rcu+0x700/0xbc0 [ 804.657290][ C0] ip_local_deliver+0x62a/0x7c0 [ 804.662143][ C0] ip_rcv+0x6cf/0x750 [ 804.666128][ C0] process_backlog+0xfb5/0x14e0 [ 804.670978][ C0] net_rx_action+0x746/0x1aa0 [ 804.675675][ C0] __do_softirq+0x311/0x83d [ 804.680174][ C0] [ 804.682495][ C0] Uninit was stored to memory at: [ 804.687523][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.693270][ C0] __msan_chain_origin+0x50/0x90 [ 804.698212][ C0] sctp_datamsg_from_user+0x19da/0x20b0 [ 804.703757][ C0] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 804.709141][ C0] sctp_sendmsg+0x3175/0x4ef0 [ 804.714083][ C0] inet_sendmsg+0x2d8/0x2e0 [ 804.718592][ C0] ____sys_sendmsg+0x10e2/0x1400 [ 804.723620][ C0] __sys_sendmsg+0x623/0x750 [ 804.728229][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 804.733511][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 804.738972][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 804.744185][ C0] do_fast_syscall_32+0x6b/0xd0 [ 804.749044][ C0] do_SYSENTER_32+0x73/0x90 [ 804.753547][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.759861][ C0] [ 804.762203][ C0] Uninit was stored to memory at: [ 804.767234][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 804.772959][ C0] __msan_chain_origin+0x50/0x90 [ 804.777902][ C0] sctp_datamsg_from_user+0x416/0x20b0 [ 804.783364][ C0] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 804.788742][ C0] sctp_sendmsg+0x3175/0x4ef0 [ 804.793427][ C0] inet_sendmsg+0x2d8/0x2e0 [ 804.797935][ C0] ____sys_sendmsg+0x10e2/0x1400 [ 804.802876][ C0] __sys_sendmsg+0x623/0x750 [ 804.807466][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 804.812752][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 804.818213][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 804.823414][ C0] do_fast_syscall_32+0x6b/0xd0 [ 804.828267][ C0] do_SYSENTER_32+0x73/0x90 [ 804.832771][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 804.839083][ C0] [ 804.841408][ C0] Uninit was created at: [ 804.845650][ C0] kmsan_internal_poison_shadow+0x66/0xd0 [ 804.851372][ C0] kmsan_slab_alloc+0x8a/0xe0 [ 804.856056][ C0] kmem_cache_alloc_trace+0x6f3/0xd70 [ 804.861429][ C0] sctp_datamsg_from_user+0xf8/0x20b0 [ 804.866804][ C0] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 804.872177][ C0] sctp_sendmsg+0x3175/0x4ef0 [ 804.876875][ C0] inet_sendmsg+0x2d8/0x2e0 [ 804.881401][ C0] ____sys_sendmsg+0x10e2/0x1400 [ 804.886338][ C0] __sys_sendmsg+0x623/0x750 [ 804.890927][ C0] __se_compat_sys_sendmsg+0xa7/0xc0 [ 804.896223][ C0] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 804.901683][ C0] __do_fast_syscall_32+0x2aa/0x400 [ 804.906886][ C0] do_fast_syscall_32+0x6b/0xd0 [ 804.911734][ C0] do_SYSENTER_32+0x73/0x90 [ 804.916241][ C0] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 03:32:18 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:19 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:19 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:19 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:19 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:19 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:19 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:20 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:20 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:20 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:20 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:20 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:20 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:20 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:20 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:20 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:21 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:21 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:21 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:22 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:22 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:22 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:22 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:22 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:22 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:22 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:22 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:23 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) [ 809.429269][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 809.441497][ C0] clocksource: 'acpi_pm' wd_now: 8341ca wd_last: 8d4cce mask: ffffff [ 809.451794][ C0] clocksource: 'tsc' cs_now: 1b55eca0b08 cs_last: 1b2f574e3b5 mask: ffffffffffffffff [ 809.463435][ C0] tsc: Marking TSC unstable due to clocksource watchdog 03:32:23 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 809.536198][ T9294] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 809.545872][ T9294] sched_clock: Marking unstable (809600515798, -64304621)<-(809539835956, -3663615) [ 809.586963][T11810] clocksource: Switched to clocksource acpi_pm 03:32:23 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:24 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:24 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:24 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:24 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:24 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:25 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:25 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:25 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:25 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:25 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:25 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:25 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:26 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:26 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:26 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:26 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:26 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:26 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:27 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:27 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:27 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:27 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:28 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:28 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:28 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:28 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:28 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:29 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:29 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:29 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:29 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:32:30 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) [ 816.655335][T11917] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 03:32:30 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:30 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:32:30 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x303, &(0x7f0000000440)=[{&(0x7f00000015c0)=""/4096, 0xfffc}], 0x1}}], 0xffffff1f, 0x0, 0x0) 03:32:31 executing program 4: r0 = socket$inet(0xa, 0x4000000801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="37aee8f6faea3511bec093194a30aa40c9a54731b8c4363f3ea18db02e1b3004afa2655cc96268e1a240bfd9283d32c38ecdcb", 0x33}, {&(0x7f0000000100)="2239c9cae561fdf5dd163ef3245fc0fa78411998b3c147dec313d6fa5e7c02b0d26935386694fa555bbf933034c694a2ab9dc6f26753866738d3ebefa33599b6f1dcf5fc77d37282a802d4f56eb1", 0x4e}], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) listen(r0, 0x800000007ff) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6c, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast2}}}}, &(0x7f0000000080)=0xb0) 03:32:31 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:32:31 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:32 executing program 4: unshare(0x8000400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 03:32:32 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}, {{&(0x7f0000000200)=@xdp, 0x80, 0x0}}], 0x2, 0x0) 03:32:32 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:32 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:32 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffe]}, 0x0, 0x8) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) 03:32:32 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x0, 0xee00, 0x0, 0x0, 0xee00}}) 03:32:33 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0xe, 0x0, &(0x7f00000000c0)=0x24) 03:32:34 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:34 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:34 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) [ 820.287523][T11968] sock: process `syz-executor.1' is using obsolete getsockopt SO_BSDCOMPAT 03:32:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xb, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xd4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:32:35 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:35 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="eddfd4312f260e996f471271bedf529aa5b21cf61345aa7592f092e3319a6e489c65922a14d862d17a317f982207c98c62344b1b03d5f09ffbf74819bebd1894e48c8139f86b818e5422ab30d0787490f5040f57dda7a58638155c14100eef41fe68eecf80380ef764edb511929404f933c0f794409a08453d70af5589b8bfcd4f"], 0x81) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="11", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) 03:32:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x44}}, 0x0) 03:32:36 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:36 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 03:32:36 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x60}}, 0x0) [ 822.367504][T11997] tipc: Enabling of bearer rejected, failed to enable media 03:32:36 executing program 0: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 822.455724][T12001] tipc: Enabling of bearer rejected, failed to enable media [ 822.507632][T12003] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:32:36 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:36 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:32:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0xf) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 823.110633][T12009] [ 823.113255][T12009] ********************************************************** [ 823.120967][T12009] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 823.128667][T12009] ** ** [ 823.136306][T12009] ** trace_printk() being used. Allocating extra memory. ** [ 823.143807][T12009] ** ** [ 823.151396][T12009] ** This means that this is a DEBUG kernel and it is ** [ 823.159029][T12009] ** unsafe for production use. ** [ 823.166621][T12009] ** ** [ 823.174053][T12009] ** If you see this message and you are not debugging ** [ 823.181623][T12009] ** the kernel, report this immediately to your vendor! ** [ 823.189198][T12009] ** ** [ 823.196771][T12009] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 823.204173][T12009] ********************************************************** 03:32:37 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:37 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:37 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x5f, 0x34, 0x2e, 0x30, 0x34, 0x32, 0x42, 0x34, 0x34, 0x34], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) [ 823.898142][T12024] [ 823.900756][T12024] ********************************************************** [ 823.908460][T12024] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 823.916177][T12024] ** ** [ 823.923635][T12024] ** trace_printk() being used. Allocating extra memory. ** [ 823.931293][T12024] ** ** [ 823.938949][T12024] ** This means that this is a DEBUG kernel and it is ** [ 823.946594][T12024] ** unsafe for production use. ** [ 823.954010][T12024] ** ** [ 823.961626][T12024] ** If you see this message and you are not debugging ** [ 823.969170][T12024] ** the kernel, report this immediately to your vendor! ** [ 823.977015][T12024] ** ** [ 823.984446][T12024] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 823.992149][T12024] ********************************************************** 03:32:38 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x4, 0x200000c, 0x100}, 0x40) 03:32:38 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x5f, 0x34, 0x2e, 0x30, 0x34, 0x32, 0x42, 0x34, 0x34, 0x34], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 03:32:38 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 03:32:39 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x5f, 0x34, 0x2e, 0x30, 0x34, 0x32, 0x42, 0x34, 0x34, 0x34], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 03:32:39 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:39 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0xda, 0x5f, 0x34, 0x2e, 0x30, 0x34, 0x32, 0x42, 0x34, 0x34, 0x34], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) [ 825.435575][T12048] sctp: [Deprecated]: syz-executor.0 (pid 12048) Use of int in maxseg socket option. [ 825.435575][T12048] Use struct sctp_assoc_value instead 03:32:39 executing program 4: r0 = open(&(0x7f0000000040)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(r1, r0, 0x0, 0x80001d00c0d1) 03:32:39 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:39 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) [ 826.036647][ T32] audit: type=1800 audit(1595043159.973:16): pid=12056 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="sda1" ino=16258 res=0 03:32:40 executing program 1: init_module(0x0, 0xff21, &(0x7f0000000040)='&+\x80\x00') [ 826.317238][T12067] sctp: [Deprecated]: syz-executor.0 (pid 12067) Use of int in maxseg socket option. [ 826.317238][T12067] Use struct sctp_assoc_value instead 03:32:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4, 0x1000}]}]}}]}, 0x3c}}, 0x0) 03:32:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 03:32:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000), 0x4) [ 826.835192][T12072] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 827.002452][T12077] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:32:41 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) [ 827.104888][T12081] sctp: [Deprecated]: syz-executor.0 (pid 12081) Use of int in maxseg socket option. [ 827.104888][T12081] Use struct sctp_assoc_value instead 03:32:41 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:41 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001940)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001980)={0x0, 0x0, 0x1, {0x2, @sliced}}) [ 827.259471][ T32] audit: type=1804 audit(1595043161.193:17): pid=12083 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070590434/syzkaller.QGSuhL/129/cgroup.controllers" dev="sda1" ino=16274 res=1 03:32:41 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:41 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0xd, &(0x7f0000000000), 0x4) 03:32:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@mpol={'mpol', 0x3d, {'prefer', '=static'}}}]}) 03:32:41 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001940)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001980)={0x0, 0x0, 0x1, {0x2, @sliced}}) [ 827.927323][T12097] sctp: [Deprecated]: syz-executor.0 (pid 12097) Use of int in maxseg socket option. [ 827.927323][T12097] Use struct sctp_assoc_value instead [ 828.001288][T12099] tmpfs: Bad value for 'mpol' [ 828.154582][T12099] tmpfs: Bad value for 'mpol' 03:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/1173], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffa0020011, 0x0, 0x0, 0xb2) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) 03:32:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="980500002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800f2ff0d0001006d61746368616c6c00000000640502000800030008"], 0x598}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:32:42 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001940)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001980)={0x0, 0x0, 0x1, {0x2, @sliced}}) 03:32:42 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 828.898029][T12115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/1173], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffa0020011, 0x0, 0x0, 0xb2) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) 03:32:43 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000001940)='/dev/video#\x00', 0x8, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000001980)={0x0, 0x0, 0x1, {0x2, @sliced}}) [ 829.059552][T12122] netlink: 1368 bytes leftover after parsing attributes in process `syz-executor.1'. [ 829.253216][T12122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 829.310511][T12126] netlink: 1368 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:43 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:43 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 829.401611][T12126] netlink: 1368 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:43 executing program 4: setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="00547a50791ab43d2e000cf301"], 0x2) r0 = socket$inet6(0x10, 0x2, 0x4) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x0, 0x800000000000010d, [0x0, 0x0, 0x7f, 0x1]}, 0x10) sendto$inet6(r0, &(0x7f0000000000)="1ba0000012001d0d89fdc5cbdd045798707bed4dca14a7960f0f8ec8da78031c7660b08f515e", 0xff3b, 0x0, 0x0, 0x2e2) 03:32:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b7000000a5510700bfa30000000000001503000028feffff720af0fff8ffffff71a4f0ff00000000b706000001edff9fbd400200000000000406000001ed000071185400000000002d640000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912461917adef6ee1c8f2b4f8ef1e50beca090f32050e436fe275daf11efd601b6bf01c8e8b1b5e4b092061d054815ae98743d1ace4c46631256dd19aed4d600c095199fe3ff3128e599b0eaeba9d940a891b2a0cefc6475b779000000000000002aace7cddde4b16f5622e34242dddb737f0d79a654883dc8157eb8005e74cc31aff5998e7ca3b74a730877cc504aab7960586cd67087dc588b260c6f31f1733119d6171d5ba749a6fffafee5215b86f10557438928f8a8509df6c1e79df365b8efec2bc69edd1f1d597a78fd6bdca5528cb4a15e8e3a85b49d4b44319c69a7cb1d904045e59ce66b369d0000001e09105812ab7fb5aa360000000000000000000000000000ace3ef8c8724ec7366e993329743e1c5815d041481fc5a1e4ea821593d101057a3df91903045be6a0abbcbb7759c7c540490f58ee530901b66301264446d306e816b8c9bf4aec97afc25b6cf36f96b57f557b2c1b7e351d0272c3d49577c35b9a01dcbd08ef5d20be4f6a6fa96ae346901a79d1202387395b103af486d88bfd6beccfe23fd95dd03387854ecf6e32d406c4e1b6bfb8453220b9d51fb00dc50fb12e98d383b4a8fd300373d3e27c17a391416aa0d20c13a690abb2fc41860e5b18ff14f069248c6b8938e7b8d4ac181883ee79af06716f5c7aad4da0ba31401fdd9b761eefe866d208208b1df3cdbad651bf0b33c7f6ea6b85a8fb8bbdfdc50dec8e443eddc67fc1c51f4e85fee5fbd5e2a3e4df64734c781a4b2941ca08465578b024845d0c7740da77499697565c8cf1549144b2ca514f614faa491fcda523b64c27ec60470998f8009dd9394b97a56c716d5ce190079f8b5b05e5c16fb6c5b64cb30674e53ef7949e0b71b1b485e543a551458a1bc86a428b3cb18af6a9a400fe9cf245c4a48666aade9032e31f57a3d5ed33984137e1a66e12aa41b1644add969082cc2313a4bb95bdc1b9d9136bb3e02aec22582ed22235a86f232eedf1ef88d178ef9fe7cb2ca55dbdb7deffedbeba282a64fd70d3252d5b25767f04848ad91ab5c18732224c94015624196f12bdb3888c6f53cc1453d717e96d9015f2ba99e3c91e89e6ca3adae23f46d014a632f802beae7059f9475d1e77c7f186523a4f2e77a8a643b0387151dd3c42fa0cc07b857cb680b67807cea7622026d1b7ced7f604d2d4c0b80e4c10a3f9bdec14026cf7b043c29fef86b456dd87bd277f6a9939b56c3b9b0b851359ad02809ab1b9c985ab0fe424f301cb22bba1353e353c500adc5db63ea708f36e9d4a12bd09c6eb6798f49c8530a33f15ad733da2dbdd11c7184e130d8bb3c28286a352314d649400a111114141fe7e4cf7c6ce1165f44e526790cfed3ce9a96c334cd5cdc83597bf7c9b6ff8d9bc26ed01112388d8ad394a6c12a6cbf581027d95b543b2372924bc3ba16704a3cd292dbd6cd2d4c3e8c68b100"/1173], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffa0020011, 0x0, 0x0, 0xb2) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) [ 830.017286][T12124] not chained 3700000 origins [ 830.022013][T12124] CPU: 1 PID: 12124 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 830.025785][T12124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.025785][T12124] Call Trace: [ 830.025785][T12124] dump_stack+0x1df/0x240 [ 830.025785][T12124] kmsan_internal_chain_origin+0x6f/0x130 [ 830.025785][T12124] ? kmsan_internal_chain_origin+0xad/0x130 [ 830.025785][T12124] ? __msan_chain_origin+0x50/0x90 [ 830.025785][T12124] ? sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] ? __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] ? sctp_outq_free+0x37/0x40 [ 830.066014][T12124] ? sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] ? sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] ? sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] ? sctp_close+0x45e/0xde0 [ 830.066014][T12124] ? inet_release+0x1f7/0x270 [ 830.066014][T12124] ? sock_close+0x156/0x460 [ 830.066014][T12124] ? __fput+0x4ae/0xb80 [ 830.066014][T12124] ? ____fput+0x37/0x40 [ 830.066014][T12124] ? task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] ? get_signal+0x84f/0x3330 [ 830.066014][T12124] ? do_signal+0x6f/0xe30 [ 830.066014][T12124] ? __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] ? __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] ? __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] ? do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] ? do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] ? kmsan_set_origin_checked+0x95/0xf0 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] ? kmsan_set_origin_checked+0x95/0xf0 [ 830.066014][T12124] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] sctp_outq_free+0x37/0x40 [ 830.066014][T12124] sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] ? kmsan_set_origin_checked+0x95/0xf0 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 830.066014][T12124] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 830.066014][T12124] ? skb_put+0x1d7/0x2f0 [ 830.066014][T12124] sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] sctp_close+0x45e/0xde0 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] ? sctp_destruct_sock+0xa0/0xa0 [ 830.066014][T12124] inet_release+0x1f7/0x270 [ 830.066014][T12124] sock_close+0x156/0x460 [ 830.066014][T12124] ? inet_listen+0x840/0x840 [ 830.066014][T12124] ? sock_mmap+0x130/0x130 [ 830.066014][T12124] __fput+0x4ae/0xb80 [ 830.066014][T12124] ____fput+0x37/0x40 [ 830.066014][T12124] ? fput_many+0x2a0/0x2a0 [ 830.066014][T12124] task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] get_signal+0x84f/0x3330 [ 830.066014][T12124] ? do_signal+0x56/0xe30 [ 830.066014][T12124] ? do_signal+0x56/0xe30 [ 830.066014][T12124] do_signal+0x6f/0xe30 [ 830.066014][T12124] ? __msan_poison_alloca+0xf0/0x120 [ 830.066014][T12124] ? __sys_recvmmsg+0xb4/0x510 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] ? kmsan_get_metadata+0x11d/0x180 [ 830.066014][T12124] __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] ? kmsan_get_metadata+0x4f/0x180 [ 830.066014][T12124] __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] RIP: 0023:0xf7ffb549 [ 830.066014][T12124] Code: Bad RIP value. [ 830.066014][T12124] RSP: 002b:00000000f5dd50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 830.066014][T12124] RAX: 0000000000000001 RBX: 0000000000000003 RCX: 0000000020000100 [ 830.066014][T12124] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 830.066014][T12124] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 830.066014][T12124] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 830.066014][T12124] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] sctp_outq_free+0x37/0x40 [ 830.066014][T12124] sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] sctp_close+0x45e/0xde0 [ 830.066014][T12124] inet_release+0x1f7/0x270 [ 830.066014][T12124] sock_close+0x156/0x460 [ 830.066014][T12124] __fput+0x4ae/0xb80 [ 830.066014][T12124] ____fput+0x37/0x40 [ 830.066014][T12124] task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] get_signal+0x84f/0x3330 [ 830.066014][T12124] do_signal+0x6f/0xe30 [ 830.066014][T12124] __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] sctp_outq_free+0x37/0x40 [ 830.066014][T12124] sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] sctp_close+0x45e/0xde0 [ 830.066014][T12124] inet_release+0x1f7/0x270 [ 830.066014][T12124] sock_close+0x156/0x460 [ 830.066014][T12124] __fput+0x4ae/0xb80 [ 830.066014][T12124] ____fput+0x37/0x40 [ 830.066014][T12124] task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] get_signal+0x84f/0x3330 [ 830.066014][T12124] do_signal+0x6f/0xe30 [ 830.066014][T12124] __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] sctp_outq_free+0x37/0x40 [ 830.066014][T12124] sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] sctp_close+0x45e/0xde0 [ 830.066014][T12124] inet_release+0x1f7/0x270 [ 830.066014][T12124] sock_close+0x156/0x460 [ 830.066014][T12124] __fput+0x4ae/0xb80 [ 830.066014][T12124] ____fput+0x37/0x40 [ 830.066014][T12124] task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] get_signal+0x84f/0x3330 [ 830.066014][T12124] do_signal+0x6f/0xe30 [ 830.066014][T12124] __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] sctp_outq_free+0x37/0x40 [ 830.066014][T12124] sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] sctp_close+0x45e/0xde0 [ 830.066014][T12124] inet_release+0x1f7/0x270 [ 830.066014][T12124] sock_close+0x156/0x460 [ 830.066014][T12124] __fput+0x4ae/0xb80 [ 830.066014][T12124] ____fput+0x37/0x40 [ 830.066014][T12124] task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] get_signal+0x84f/0x3330 [ 830.066014][T12124] do_signal+0x6f/0xe30 [ 830.066014][T12124] __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_chunk_fail+0x119/0x150 [ 830.066014][T12124] __sctp_outq_teardown+0x2bd/0x1640 [ 830.066014][T12124] sctp_outq_free+0x37/0x40 [ 830.066014][T12124] sctp_association_free+0x3a9/0xf70 [ 830.066014][T12124] sctp_do_sm+0x7fdd/0x9a60 [ 830.066014][T12124] sctp_primitive_ABORT+0x175/0x1a0 [ 830.066014][T12124] sctp_close+0x45e/0xde0 [ 830.066014][T12124] inet_release+0x1f7/0x270 [ 830.066014][T12124] sock_close+0x156/0x460 [ 830.066014][T12124] __fput+0x4ae/0xb80 [ 830.066014][T12124] ____fput+0x37/0x40 [ 830.066014][T12124] task_work_run+0x1ee/0x2d0 [ 830.066014][T12124] get_signal+0x84f/0x3330 [ 830.066014][T12124] do_signal+0x6f/0xe30 [ 830.066014][T12124] __prepare_exit_to_usermode+0x26a/0x4d0 [ 830.066014][T12124] __syscall_return_slowpath+0x89/0x5b0 [ 830.066014][T12124] __do_fast_syscall_32+0x303/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_datamsg_from_user+0x19da/0x20b0 [ 830.066014][T12124] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 830.066014][T12124] sctp_sendmsg+0x3175/0x4ef0 [ 830.066014][T12124] inet_sendmsg+0x2d8/0x2e0 [ 830.066014][T12124] ____sys_sendmsg+0x10e2/0x1400 [ 830.066014][T12124] __sys_sendmsg+0x623/0x750 [ 830.066014][T12124] __se_compat_sys_sendmsg+0xa7/0xc0 [ 830.066014][T12124] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 830.066014][T12124] __do_fast_syscall_32+0x2aa/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was stored to memory at: [ 830.066014][T12124] kmsan_internal_chain_origin+0xad/0x130 [ 830.066014][T12124] __msan_chain_origin+0x50/0x90 [ 830.066014][T12124] sctp_datamsg_from_user+0x416/0x20b0 [ 830.066014][T12124] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 830.066014][T12124] sctp_sendmsg+0x3175/0x4ef0 [ 830.066014][T12124] inet_sendmsg+0x2d8/0x2e0 [ 830.066014][T12124] ____sys_sendmsg+0x10e2/0x1400 [ 830.066014][T12124] __sys_sendmsg+0x623/0x750 [ 830.066014][T12124] __se_compat_sys_sendmsg+0xa7/0xc0 [ 830.066014][T12124] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 830.066014][T12124] __do_fast_syscall_32+0x2aa/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 830.066014][T12124] [ 830.066014][T12124] Uninit was created at: [ 830.066014][T12124] kmsan_internal_poison_shadow+0x66/0xd0 [ 830.066014][T12124] kmsan_slab_alloc+0x8a/0xe0 [ 830.066014][T12124] kmem_cache_alloc_trace+0x6f3/0xd70 [ 830.066014][T12124] sctp_datamsg_from_user+0xf8/0x20b0 [ 830.066014][T12124] sctp_sendmsg_to_asoc+0x2074/0x3150 [ 830.066014][T12124] sctp_sendmsg+0x3175/0x4ef0 [ 830.066014][T12124] inet_sendmsg+0x2d8/0x2e0 [ 830.066014][T12124] ____sys_sendmsg+0x10e2/0x1400 [ 830.066014][T12124] __sys_sendmsg+0x623/0x750 [ 830.066014][T12124] __se_compat_sys_sendmsg+0xa7/0xc0 [ 830.066014][T12124] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 830.066014][T12124] __do_fast_syscall_32+0x2aa/0x400 [ 830.066014][T12124] do_fast_syscall_32+0x6b/0xd0 [ 830.066014][T12124] do_SYSENTER_32+0x73/0x90 [ 830.066014][T12124] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 03:32:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="980500002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800f2ff0d0001006d61746368616c6c00000000640502000800030008"], 0x598}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:32:45 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 831.581682][T12144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 831.669838][T12144] netlink: 1368 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="980500002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800f2ff0d0001006d61746368616c6c00000000640502000800030008"], 0x598}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 832.199772][T12158] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:46 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x12) [ 832.305144][T12163] netlink: 1368 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:46 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:46 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/1173], &(0x7f00000001c0)='GPL\x00'}, 0x48) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffa0020011, 0x0, 0x0, 0xb2) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) 03:32:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="980500002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000800f2ff0d0001006d61746368616c6c00000000640502000800030008"], 0x598}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:32:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) 03:32:47 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) [ 833.128737][T12176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 833.243294][T12185] netlink: 1368 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:47 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) 03:32:48 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffd87, &(0x7f0000000100)=[{&(0x7f0000000140)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e747033a0093b837dc6cc01e32ef6a80277bec00123d000200789977a0bdad446b9bbc7a46e39882d3f868fecea4e455166883ad14955f947ee2b49e3b6f8afa8af92347510f0b56a20ff27f648918447cc5", 0x89}], 0x1}, 0x0) 03:32:48 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) 03:32:48 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0xa, @pix_mp}) 03:32:48 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:48 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:32:48 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0xfffffffd}, 0x1c) 03:32:48 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0xa, @pix_mp}) 03:32:49 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:49 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r0, 0x1000000) r1 = socket(0x22, 0x2, 0x4) sendfile(r1, r0, 0x0, 0x81) 03:32:49 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 03:32:49 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0xa, @pix_mp}) 03:32:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x4}, [@FRA_DST={0x8, 0x1, @broadcast}, @FRA_FLOW={0x8}]}, 0x2c}}, 0x0) [ 836.024432][T12226] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 03:32:50 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0xa, @pix_mp}) 03:32:50 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:50 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:50 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:50 executing program 0: syz_read_part_table(0x0, 0x4c, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 03:32:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000001}, 0x1c) bind$tipc(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) 03:32:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000000c0)) 03:32:51 executing program 1: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="80", 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r2, r0}, &(0x7f0000000240)=""/230, 0x1ce, &(0x7f0000000040)={&(0x7f0000000080)={'rmd320-generic\x00'}}) 03:32:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x3, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x38}}, 0x0) [ 838.029429][ T32] audit: type=1326 audit(1595043171.963:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f50549 code=0x50000 [ 838.052164][ T32] audit: type=1326 audit(1595043171.963:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f50549 code=0x50000 [ 838.074945][ T32] audit: type=1326 audit(1595043171.963:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f50549 code=0x50000 [ 838.097663][ T32] audit: type=1326 audit(1595043171.963:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f50549 code=0x50000 [ 838.120413][ T32] audit: type=1326 audit(1595043171.963:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f50549 code=0x50000 [ 838.143344][ T32] audit: type=1326 audit(1595043171.963:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f50549 code=0x50000 [ 838.166114][ T32] audit: type=1326 audit(1595043171.963:24): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f50549 code=0x50000 [ 838.188779][ T32] audit: type=1326 audit(1595043171.963:25): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f50549 code=0x50000 [ 838.211456][ T32] audit: type=1326 audit(1595043171.963:26): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=162 compat=1 ip=0xf7f50549 code=0x50000 [ 838.234217][ T32] audit: type=1326 audit(1595043171.963:27): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12241 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f50549 code=0x50000 03:32:52 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:52 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 03:32:52 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x46e62b7f, &(0x7f00000005c0)={&(0x7f0000002300)=""/4080, 0xff0}) 03:32:53 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0x5000}]}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 03:32:53 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 03:32:54 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, 0x0, 0x0) 03:32:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 03:32:54 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)}}], 0x1, 0x0, 0x0) 03:32:54 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) 03:32:54 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 03:32:55 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, 0x0, 0x0) 03:32:55 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x402, 0x0) 03:32:56 executing program 1: unshare(0x2000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x360500, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)={{r0}}) 03:32:56 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, 0x0, 0x0) 03:32:56 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x402, 0x0) 03:32:56 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) dup3(r0, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 03:32:56 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) read(r0, 0x0, 0x0) [ 843.292039][T12336] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 843.358796][T12339] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:32:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x402, 0x0) 03:32:57 executing program 3: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:57 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001780)=[{&(0x7f0000002000)="da39", 0x2}], 0x1, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 03:32:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) lseek(r0, 0x402, 0x0) 03:32:58 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 03:32:58 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) pread64(r0, 0x0, 0x58, 0x72) 03:32:58 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 844.753069][T12349] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 03:32:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)=0xb) 03:32:58 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='8', 0x1}], 0x1) 03:32:59 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={0x0, @tipc=@name, @ipx={0x4, 0x0, 0x0, "c8a4591bc61a"}, @nfc}) 03:32:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x18, 0x0, &(0x7f0000000140)) 03:32:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)=0xb) 03:32:59 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='shortname=mixed,nonumtail=0,iocharset=none,tz=UTC']) 03:32:59 executing program 3: mmap(&(0x7f00005f9000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:32:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x290, 0x0, 0x0, 0x200, 0xe8, 0x0, 0x1f8, 0x2e8, 0x2e8, 0x1f8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2ec) 03:32:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)=0xb) 03:33:00 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) open(&(0x7f0000000400)='./bus/../file0\x00', 0x20000, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000}) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 846.218043][T12378] FAT-fs (loop0): bogus number of reserved sectors [ 846.224773][T12378] FAT-fs (loop0): Can't find a valid FAT filesystem [ 846.427944][T12378] FAT-fs (loop0): bogus number of reserved sectors [ 846.434648][T12378] FAT-fs (loop0): Can't find a valid FAT filesystem 03:33:00 executing program 3: mmap(&(0x7f00005f9000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:33:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0xed8}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)="b1", 0x8801600}], 0x1) 03:33:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)=0xb) 03:33:00 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, 0x0) 03:33:00 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) close(r0) 03:33:00 executing program 3: mmap(&(0x7f00005f9000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) 03:33:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x4}) 03:33:01 executing program 5: creat(&(0x7f0000000340)='./bus\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x10000000000003, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:33:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e, 0x0, 0x0, 0x0, 0x0, "b2e700"}) 03:33:01 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000100)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @private, {[@generic={0x0, 0x2}, @cipso={0x86, 0x43, 0x0, [{0x0, 0x9, "9458cef69c6192"}, {0x0, 0xe, "b96de5591b6276323afc7622"}, {0x0, 0xc, "6b518b54b46406cfe623"}, {0x0, 0x8, "32a5e48f5b71"}, {0x0, 0xe, "5819482db04cbd38bdad1306"}, {0x0, 0x4, "14dd"}]}, @ra={0x94, 0x4}]}}}}}}}, 0x0) 03:33:01 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000000)=0x72) 03:33:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x50, 0x30, 0x3ef, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_skbmod={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x20}]}, {0x4}}}]}]}, 0x50}}, 0x0) 03:33:01 executing program 3: mmap(&(0x7f00005f9000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}}) [ 848.051039][ T32] kauditd_printk_skb: 174 callbacks suppressed [ 848.051094][ T32] audit: type=1804 audit(1595043181.983:202): pid=12413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/103/bus" dev="sda1" ino=15857 res=1 [ 848.214919][ T32] audit: type=1804 audit(1595043182.063:203): pid=12416 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/103/bus" dev="sda1" ino=15857 res=1 03:33:02 executing program 5: creat(&(0x7f0000000340)='./bus\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x10000000000003, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:33:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xffffffffffffffff) 03:33:02 executing program 2: r0 = memfd_create(&(0x7f0000000200)='\x00', 0x5) ftruncate(r0, 0xc00000) read(r0, &(0x7f00000000c0)=""/40, 0x28) 03:33:02 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_EMATCHES={0x40, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x34, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0x8}}}, @TCF_EM_NBYTE={0x14}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:33:02 executing program 5: creat(&(0x7f0000000340)='./bus\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x10000000000003, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 848.687603][ T32] audit: type=1804 audit(1595043182.623:204): pid=12427 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/104/bus" dev="sda1" ino=16373 res=1 03:33:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000500)) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x703}, 0x14}}, 0x0) 03:33:02 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f0000000100)="ff", 0x1, 0xfffffffffffffffb) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 849.056068][T12438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 849.165518][ T32] audit: type=1804 audit(1595043183.093:205): pid=12446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/105/bus" dev="sda1" ino=16381 res=1 [ 849.208620][T12438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 849.359494][T12450] encrypted_key: keyword 'ÿew' not recognized [ 849.385035][T12451] encrypted_key: keyword 'ÿew' not recognized 03:33:03 executing program 0: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x0, 0x4040004, 0x0, 0x0) 03:33:03 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x40) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 03:33:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x20, 0x16, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x18, 0xc, 0x0, 0x1, [{0xa}]}]}]}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) 03:33:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 03:33:03 executing program 5: creat(&(0x7f0000000340)='./bus\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x10000000000003, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 03:33:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x0, 0x0, 0x0}) [ 850.015674][T12469] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 850.031936][ T32] audit: type=1804 audit(1595043183.963:206): pid=12470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/106/bus" dev="sda1" ino=16379 res=1 03:33:04 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)) [ 850.217090][T12475] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 03:33:04 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000340)=ANY=[@ANYBLOB="020a04"], 0x58) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 03:33:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_delrule={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_DST={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) 03:33:04 executing program 0: socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)={0x48, r1, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0x34}]}, 0x48}}, 0x0) 03:33:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0xfffffffc, [{0x0, 0x2, 0x1000000}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x8e, 0x8}, 0x20) 03:33:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000180)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}]}, &(0x7f0000000280)=0xc) openat$full(0xffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x78, 0x0, 0x200, 0x0, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "9134ce4be80e65f5a4e8d0"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "29496928ce853b865cffb278fd"}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "5c21f962b0"}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}, @NL80211_ATTR_KEY_SEQ={0x6, 0xa, "8b47"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) r2 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={r3, 0x5}, &(0x7f0000000400)=0x8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="109b11595125ae3adfa8f9"], 0x3a2) [ 850.608576][ T32] audit: type=1400 audit(1595043184.543:207): avc: denied { name_connect } for pid=12478 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 850.735036][T12485] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 850.742533][T12485] IPv6: NLM_F_CREATE should be set when creating new route [ 850.750034][T12485] IPv6: NLM_F_CREATE should be set when creating new route 03:33:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2}, @IFLA_GRE_IKEY={0x8, 0x3}]}}}]}, 0x48}}, 0x0) [ 850.789749][T12488] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 03:33:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000002040)='N', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)='\a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)='#', 0x1}, {&(0x7f0000000e40)="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", 0x1c1}, {&(0x7f0000000080)="f2", 0x1}, {&(0x7f0000000340)='H', 0x1}, {&(0x7f00000001c0)="8c", 0x1}, {&(0x7f0000000480)='o', 0x1}], 0x6, &(0x7f0000000640)=[@ip_retopts={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000700)='=', 0x1}, {&(0x7f0000000780)="e8", 0x1}, {&(0x7f0000000880)="0f", 0x1}, {&(0x7f0000000980)="ee", 0x1}, {&(0x7f0000000a80)='<', 0x1}, {&(0x7f0000000b00)="d1", 0x1}, {&(0x7f0000000bc0)="f8", 0x1}, {&(0x7f0000002080)="1004f8d8263b820df6e054b1b0da75dfde6a55386444fe852385420147be1485c0d24ee9ff82ba8c50b569de13ac903a802ec7e052e166985e883682998bd81748d2e7cb32ea56425751fdb1dc0ae65f3494577f11d02ba1c89bf1edcd94f7432325c07ba0341bd24c38c026cb3ddc9e676bae9f38c6a6d7a9a2430ffb2cf5d1801562cb9403473535dbe4a4f7ce1b0cf17809844ea456aeb238951278810f53cb94cab2785cc61062c1a71674ab56c2d07c445d4ffe7fc6a9a1185f170ee77fa018d9c86e642df4fba0d61c61673f78e9c4b37d1ed34021f7b1a6c219b62960a1e217aa26467f3910d5ef0c9d7839582c1f64a5797f8231cea38a59879950c0cb34804333a405d05e00e1e23bebf567a40814d5d5da707f04e81b2b946f9e7cdc770632fba49f268dec1a08cf3257a240ad23c5a463b1b819df91cff4250ee07fdaa5cc426545d8d90896694844656bc306db27bda8de32d54ace3a9b9208de0816d940c048f2d7454be414d2a4dddf9de924fbb4f68bad7d324a6bb4f1ec60c9c949b2cfd6f477847399376e99fdf81ecee751c3e723ab784bd19744d82b2e26336484322d94c0c6ad917386eba088dbecb1607edbc00e6cb7be95910ab02e83f0b3b317194aa1bf8b77e614ac30a9843035eb11aeaf5066922bdf9b56ba63b027925978378a9ca8779cdfce92d9e61f0d5d83fd6e6baff290012764738aa647e3db7dd074bb2315fb44f36e2c931c00c25e20f967491353c166130fc0e3cf37be3e8ee20252f54defb2689fd2a39a10c35f7b14555fba21f58728f0149720d20091a0dba710616d3452a07fd09d71d823362a6256b259b65958d7d9e764766fbcdf016240b5d51229fc7e151172e7495d4e3e84bece155c874c2cd2e7299db2ebd3247e6f83db62e6115d18452c6d8f91aa9c93366e5300baf532c246b146ca0699193c192a7bfd76fdaea22b375fc27eb275545dce5d5bb89b5f077d2fc3ae9c68519499ae0d472cde89d36ea9189a3290eb7abef0f444029a73130a7db0bfe7fbcaee58e3e42b4a3722adb663acdcb9ace1fecee63cd53e891560dee6a57beac0d6e0c47ecd7099a775d2bb365b228c402a7b503a65c52d5b5c0256ac3335d98acd85265b45b42adec87b4e38cc94ea3c5c62222349a6f3b2cb1fc932457d276d85c2948f708f110224a1296dc43f36a60a1f5dd9de04f88dda3acf9069a5586769cf68271159973c94c3ce4e097f8491b4dcd3bfbabd2e5491eeb38d4e5e4f8f4ae323e55b02778f1c5f29896a4bd5b1778730289cbaf4b505832626ab47355dec02d90f475b97233e7728b1744ca62e57c21a4cffc6cbb09940ab093f769cbe72bd473413a840cc6d03e45dccacd2971d481f462b3f9298937bc0ce72e1e4e45fc16f367467dd3a090c10029c7ea638bfb112045c30fde27cfad9e589df403dde0e938fadea67b110010066c1922c4a3eb2a1d2eb852e2f388082eab94cd53f5844c6f1f9f03c146f0832ff31646ac49c7b3476c1d8df09791e36b1e8f42744b494ecbfccc043d3805df9af5253daab6bf42d438101913867982cd0b4a71bb3777edb81eeda48ebfc07cdeb902b047960d1187b7bd2c0ab4b55a79e86c7bd1374b72ec90ca97097f463924e9d12bdcba49f42dd07518aa08030f64a5b6adc758c1f979196d00d9435d52098fece7e5fc043b433c5a1b46ffd25dc9f21312ba8919778ef5f28c24ac5aab292539cc5db43318b5d919af46c9f542d820fb780f6168dcbfba91251f0b1d8a72d5e048b8078962fc2362f5d10fd4fbd56cda318bf75d8db8e02d22dab84a73139a80892b5923bddf0ea6585c6b88d30c4145dfb7edfd860ae1a1763b803a7299b84ebdcc1ba1634ba35fc8bb0277986e2be185f34b3f55f19a20c0f01b73081e28ea2a00842837a29940a4959335f439f2a3d13b18b2f73fbb41aa8060a22ce88f240e8452fc7b940461c36a4ed52b401206ab6d1fe872c5e2fa5b18827998e73327003197596db7770005b3bb7bd96d7cbc57f438d392fb36d1854ae41aa9ebb899210e795e9f976968e5ee7ce0566893d5635e82e286ac68c5ddd4933cb74e51ea5c3e085655632ad8d7d5339793701f1a22c0fbe6717e75f092a10cbc9de97cde568f87e47b668b69ec85673d8ff53759361788251a5771ecd539b87260132a373d170818f24da54cd82c7ec30b171af44c60573d970f0992b32f3ca9debfc71e7f518c7fe1f8ceeadb0f634c3759b7c68d03c82294ca922133794bc377c236164511ee5c5fabb499fee8bfc90150bc2cee07e17d5122714fbbc595a33c50531568852632d025e80e34ae1878d0c88d4c8804089f6b9b3318330a5ad2052e5658b2e524d32fdee360faf2aa75d4b766859b4b8ae6155a838b3d3dc99b16ce92aa570eb37bb7db0b4ff51bb476d7a5263a5468865716be851df7a5aef9cf0f7b442cf96b947a4e5984d09289eda69faaddbb83798b32e63dc1d2571b7cbc7d513af6dd1af01451f39e9a9aa41c2133902a95bf51715d84c39c333fd2c9470fd22f4f222bb37856b18d23d50c063c52264cf1c6207f97f8303161848719ec3040d751f0a37fe36028b8d97d148f71ffbb4f1de0ca692fac99f3f9d61cfdbf1d39f08e948d2b2ec83d97f2335e47a8e49c67a24c6f7c153fc8d774a73322ecabe13548372baf4c6fd8d99c175e78af8da632cd5672bc4dc1c76e49c4d89b0289174b08a3a56beb1eeb0bc34571f340310fdc5bfe147ac4ca0fa4511665b2940da190962f73c298beab3810d073bdd5096263d57fc1aabb731cb5d065cde16f56d924bea764f1fb1b204878468ada39e11626b13ce1de6a5d38b49d630c22c4e9c6bb1f52ece732b9e643759dd2f4ea2929a93f2fb0adeb5b2378d98eb55df7e9dcc1390f1df108c6fda97ab0202931dae5458dc214b26fd12c8f61c701b3548e3c827afa1c75e2b2d11816a51c1a9a0b4a63a84de714ee6950bb69e639a268fede01de95c535cfab06767961139cf2f676701816c9a782a0a512c1bab5be5ad31bd98eaa5561b9ca8c9103e37a3e39f7902da5af74b2be45f28bf8d8c12d38769c158459c664b50cac926dbd010fe4ca5f944ed0d64a367d302e751f08f9b5765754fe3a5a74267963fe9d10df7713502a8f98879cc4e509fe56fdb673b01e281edaf90ba291c093814153f8de9eb9ec936128b746c08d2e336342d3188ff88049d90bd61001bd4dbe23a747e8d0ea3b6f51f69a390241c64523814f38e9b37cc380b7e2ab7878e69b28849e058cf32e142129bf6624af9dd4e55f29a9ef38bd2f024ee9668ef0c965fd21fba4a8530f6be815e4855f6c2084b37f3211d887eb364130b33dfb66d1f7fb561e026ad6092973c1201722ca934739a65c3a5a9cc515b5a243da41fe342dc8e7cdb0e21081101d9fbf19fd59f9fbee258b0d567e7adef22e491f5822d70edbf90d58332ce3b5a9f65eb2f6014ef0a6788aaab02d2ecaee38cbfc050264053261d356b1ee41edf9915db66fb3ef50d8a5d043cc22f48572c6b426d924bde39a7e4c3f233dc46adc216bb7e05397f1cb063c83d127c127ac04de2321df782a06a8c4d658c1086c95c72050d4dbbcf21f4a1cfa7cee8bcbf5816a5cc1b0ecfe65f3f50d0de315e0a8f0798d66eb85ac7b8e428f64e3cc52c2c88eb1514fcfd65d2bda03d3d05ed3d04f20c7c0dc397e03502e1e798219ba7b4af2cbc8194263fa4142270bf1a1947560f15119569a5ad17a0b6c0a44a2ca5282df112ff9b84cc1f9c6857c25821a9387b6f63a231ac39f8fe98115704d139b17bc350ca03b12129341a59761b8ee7730156dfdc1839268b232afc131fae5843fcb9482a107c57a178c279da693aee2f4f2637ea5a786d6ed1781b1950a2b7c93f6cf702a308054bc100e7dc3b3123b123b76e52f2739dc634f796799c9d9ff35f7c07cfd003a6f78073c78ab8765667cdb1859af1fa6af15b1ce8bdf186d5ad021a4775e3fab8f3019940dcd091b648d1e3f41dbbf43ec1c77a51b3601f0d9b4931b5dfa6cd6f0745ce13951872d8b8a1f5f3e7f73332930346a0c641a27efb65f32751e9a6d155b390f08a4f17bb11573f50d8e5e75e5497a2bda78c5324c581c69da0fe1b2ef6f7f985f2858c3f411e8f3b0bdce9d9beb93b5be295484598cee35e6f39907e58b3491d414dc35297f9d0b912d24ee8154b51a3d8297fa2f3a6e10c4dfb97ef876c49d75ca6b7ea6a456ee5f15e8416bc651d6c462cc494126cf3461b2d3706e94ae099242b517bb2bbde4296a262ea5efc9767cf892a54084219399cc2df332d9cb72964b4f63d04de8edd1bbfda6a2fa22c769a766659e3278d01acdb44208727c73acddcd01feb886915856af08515f73e5b6f2528be218b3f7640fbf59c2385b9ad2df90ee12357c836ee5fc27ed2d083e190a79232259bd413eb6a989dbfe069d2b04c0afff0007240e2200b9a72255b5ed9470f6fd1b7245b5fa7cb479ea46881ef0597e22b5e573556fac6d3121eee47c2b8b2b9c82c34a4380842bb965ff77861cfd24c38a44bf1220619c680399ae23edcf47702c4b5524e3912f3fc37bb11bef171d6b109b87676f2a8af8f3d2cee21884cdf185c576d81752aa3b324bce0c467d5fc0f81d09577c7663005825b389ef56402f7750ba94548c48b1e79550d835d719e565e22f651d5e96b575898cb49130d3a3abd27b8ee97167ce3f11c07dfd46496a90a5f775c2449b3f10043e08a6f93995e587f6bb98e703c4616df1a97a149d9e1d9f99168b399bcd01a1b3249cb980141a05e9706f206baff46970d9907fefa00d6206f04e5d48af9dbc827c33622b8010b48e824ddd8fe9c0b65382f6afd5740b5ab411753e68d0e18f51be20f13332c5c1437db236ace19e132835f34906b5abd201c9c6b3bd5bfdcffbdba044dcdb22bcc9cdbc8d86f7a112a2531559706cf41158e373697668b9ff5629e1115375878a6587592209fa788c21f73aec88dfea797624a6b4fe95def809e750cad6ecbf3e040ce0845bee44e9f9d856248fcfbc72f1e7c9330d9d7701c2d3703ff6445376b6ff2e8c470d7a130f47101fd787fa9a3181773aed3e1015d6233a46877039c507aa4932b32fdd29a670bdceb46553d9a160e1c78ce38de7eaea4c2f6521cfb12955447e7c75888447fe740099de0cf7e7a56e15c355c2bbd31840061e2228dd8cd4a49055cb1c016960393560e406a21ce521462eef6da66d55e57281fe27f2ceb3d0cef0912c7c52315f0f0378af49303969ea23d9e9dc3c32bf267b5062fd00b873409fab529aeb00ac4043ece256caebce6624b94d66f036d41c469bdf39d7435037d350bf320e56835f34196b0adfc533c6533bd95d084d7266790ba324cd06b8d27e5485567e26e4859e61216e50247e8cfc6f87e30dd797ada4ac0b11a7d578e872d109281da1fa8d9b16dfeade2619a9854ae048f527dbde015d4d617258e411762f89de121ca09a178f9d432c8410bc431b4590a385d70dee2bc60e6df5ed2a897488eeb020c15604cb13ef1636a3db33f1ff1538e92f47b435b07886d126d5e3f2678339c06e9970aec", 0xf81}], 0x8}}], 0x4, 0x6009854) 03:33:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x89}]}}}]}, 0x38}}, 0x0) 03:33:05 executing program 0: unshare(0x2a000400) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 851.610724][T12503] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:33:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:33:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 851.947019][T12506] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:33:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/70, 0x46) 03:33:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$TIOCSSOFTCAR(r0, 0x40045431, &(0x7f0000000040)) 03:33:06 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4028700f, &(0x7f0000000040)) 03:33:06 executing program 2: r0 = memfd_create(&(0x7f0000000080)='vboxnet0m\x16\xe2R\xcc[\x85\x02d \xa0d5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xdb, 0x0, &(0x7f0000000000)) 03:33:06 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) sendmmsg$inet6(r0, &(0x7f0000002ac0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x2d, 0x400d0c5) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="32b465b86484f497f7c259c34e753d6ca6e82164184ada9c8eab0b3d3eb2cf58cdcf3b17784bf83b0000b58de9ebc3e5638ac2ad8de353cc47f644072558d27ff1a9d05589099c5a40d322205ed6785506ac3790aec3cb13f75c84ce255f18216bc3ad4a829b82d4694e9b0640c4169e5517495a758be11b4c988344ec8deac282395ab353f03bd76a528f17f657cb6767ec76e4dc9c671c1af459090bdad6988078f156464389c6765ad86b826f472c19ffca23d6758bd01a53ba", 0xbb}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="b3c04b701c6e538d5d47c0ea8d64781823929100c90768aa9fe7c977ea4b99409b2450e99758680509c0805bcc35e280e0fbb536739cd66ce4d4218848466dda8a0a9bad9cc4c3ceb7ae976e8da85b42532bf1d5ff604f38383f42409c1e795f62999e17584ca9eff65fbbc3bfbab17cdf61c34c531447ffc60d64d20657f6ce94c2daa462e2eaf81026d12cac1816af1a46eea2f99adc61f2d8041f4fa9de51c695ed5f611de0605508d85f652a48e18f107bf52fb05f5e292ab85712f592f921aa5435a0fc", 0xc6}, {&(0x7f00000006c0)="22246a4945e2fa3e8b79b6e51c0f6812542451272a78c32764869da1efc34f9ca5e4db40b8cb840ce32685b97a33cbaa7e1eeb8400d2da5018f80f5cf81dd9653bc322cdf768b39f1e42bbb749875257801e35755d7fcbd37a7d4910ef7ba1c3f158680c4a6baae3c743bf073aecf655e71888c206bb49f93464726a0173468f41891daad61be54d5cff3a132c6ce2b07cf67a6a80806aa095", 0x99}], 0x2}}, {{0x0, 0x0, &(0x7f0000000f80)=[{&(0x7f0000000c00)="994e75cc13168a36f194c3d31b01966fd0bdb31805578e88fc12834ee32f3e17bd2ca5db93869053b377b63cece854856530b9104a48a6dce05eaf6b1d7a7ba6acaaa3be38b5aee423deb3cfa43ac5a612855144a7485524a363c02d24e072ca91ae9cb6b88aec90dedda46a266f4fefbcfef86fd7b2c70fff57464ae7884ea6ca57661bfa58f54335218d03374e95bede82f0d9abb7e6eb45c74ae6b964b83233ca0bf17ad68bd49f091a7d41cf3e0991654b7718d3eb27e918ffddfb5c3e39212a38a7d200a6af8dca398a2839f765f3f0f4", 0xd3}, {&(0x7f00000028c0)="746af28d14861b550f7430b2d2953caf08a3b6a7f9eda21f45241974ce3994778e29be51722528587103e0f157f9100d2c0dc414be81ca6e84174e64ffb68375db3c8a8856cb581496f55c2a47cf3766ece08611d513e99fcecff7484b6b7114c65e422156573827620eefe35bb88cb087186364e9d895965da898836a174e4d99e9d9f74c1ea3c6355047f1b415e51b4f7bad11deec9044790edcc1a211be110b2a995aef675c6ee64229a3e71fabd8c908e9f188c80bce8265d1ec3df01ea0fdf02738027e745068cdd548df0b0049658a5899a39288c6f6c42fe64996f19709533ceb8a", 0xe5}, {&(0x7f0000000d80)="8c7582048e42a221211096bb2ccc4d64a2cdd9a9c88e77b2bb2e1275087de2ff144f4f2506cddd18d66d2def7723ea168ee15a91508e800c8ae8aa4495cda12ef75cdfa58196070760243d45fb947bab4a02f38bf75675c822e13e36a6f298fb437b7c457da7c59ec462d231684c22fe8409d6262e19cd4121a60c548f6279b8c6e719f3f3885b410bbf60de4c93bbd38a921e5fd11f51c107c4bc52c303936a940407d6ee29bfc4a274a689866bd94c47e0f52ec3e68095dbe6b5e52c348e1d5c", 0xc1}, {&(0x7f0000000e80)="789754a45d84c7aacb0a13870a228a36fdedc9869863a070bbb6ede8fb6266f35d85aa68d036e0c5d41e44757c69e64f527ae7d7448c1054a89bb5cb1981217fb5b3a4d18116eda44d2cc65819ead1c1d589fe2039c2afe235ab4126dc0814ac864c009b87e39e01cd", 0x69}, {&(0x7f0000000f00)="0400d022be5443aa2bedf7", 0xb}], 0x5}}, {{0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001100)="d96193c76339419e6b4fc85ad3b6cae357a09f1487bd513ad1dd90529e58cf9db5614b42426e593596017a4736b03ce70ac1d98f3cfb1916cf1742b3c25c782baf2681ca7840a5192664cf2859c5b5f4159d8c3ab00a520ead0cf672d1c2d463fd10de4fcc195769acb766e9f85b4bbee812eda59e99c9efdd3a8bddda69dc64942b293904cf5cf331a1e15d45d6ed8571dc1f0768dacbb425e09098fa04b65368e3fcf0d040", 0xa6}], 0x1}}], 0x4, 0xc802) write$binfmt_misc(r0, 0x0, 0x0) 03:33:06 executing program 0: ioprio_set$pid(0x2, 0x0, 0x0) ioprio_get$pid(0x1, 0x0) 03:33:07 executing program 5: request_key(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) 03:33:07 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) 03:33:07 executing program 1: socketpair(0x22, 0x3, 0x0, &(0x7f0000000140)) 03:33:07 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000010006c00f6e8fe6f3dce47620000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) 03:33:07 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:33:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 03:33:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x143, 0x0, &(0x7f00000001c0)="207ef39c5f3eb0bda7a300babe2bfe12b33cda3cc0ff5c560ec27c70f6703395095409094409842daaeebb502e93dfd323e5f2261543e81f2b3bd49a662db4d7224bf2e3460f83db56199f631fe9dedce92453498db10c8ba1a8279297cf19fe6519426dd07f3e67cd7727fa9f0d9dcd27ddfff09679ec7f1faf578ef9397c18b7c91d3e876c1a9a52491a7b7b0be0864ff0207e25e142443feeae2c175cc91f6db917abd614a57965c2ae6c6352319798b94aef06dbd25fc014179403bba82d258e578b2c50a2a872e44b082bc45885ae4cc4384162e79a6fee21386fd08e8ebd0d806778504edd300b8f2b3fe1da24b09e3a74bab711f3983444d34112591343e06310cca1fab827ff3a8c1558d8f70ac808fe8316c9025043ad52785bbf6bc4b2dee89682122309eb548ef2e6a40fca4c0e567a44125eb9533a7ed1bc8ebff81a0e"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), 0x4) sendto$inet6(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000280)) 03:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x5c}}, 0x0) 03:33:08 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x6, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 03:33:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:33:08 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 03:33:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x143, 0x0, &(0x7f00000001c0)="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"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 854.745673][T12579] BPF: (anon) type_id=2 bitfield_size=2 bits_offset=0 [ 854.752646][T12579] BPF: [ 854.755450][T12579] BPF:Member exceeds struct_size [ 854.760605][T12579] BPF: [ 854.760605][T12579] [ 854.803598][T12580] BPF: (anon) type_id=2 bitfield_size=2 bits_offset=0 [ 854.810809][T12580] BPF: [ 854.813623][T12580] BPF:Member exceeds struct_size [ 854.818778][T12580] BPF: [ 854.818778][T12580] 03:33:08 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x6, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 03:33:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x2, 0x3f000000, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x0}]}]}, 0x54}, 0x1, 0xa}, 0x0) 03:33:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:33:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 855.245463][T12593] BPF: (anon) type_id=2 bitfield_size=2 bits_offset=0 [ 855.252844][T12593] BPF: [ 855.255653][T12593] BPF:Member exceeds struct_size [ 855.260772][T12593] BPF: [ 855.260772][T12593] 03:33:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x143, 0x0, &(0x7f00000001c0)="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"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:09 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x6, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 03:33:09 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x20) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x3e0000) 03:33:09 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) [ 855.734165][T12608] BPF: (anon) type_id=2 bitfield_size=2 bits_offset=0 [ 855.741265][T12608] BPF: [ 855.744114][T12608] BPF:Member exceeds struct_size [ 855.749459][T12608] BPF: [ 855.749459][T12608] 03:33:09 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x6, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x2, 0x2000000}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 03:33:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x143, 0x0, &(0x7f00000001c0)="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"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:33:09 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 03:33:10 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 03:33:10 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcb, 0x0, &(0x7f0000000040)) 03:33:10 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)={[{@gid={'gid', 0x3d, r1}}]}) [ 856.162031][T12618] BPF: (anon) type_id=2 bitfield_size=2 bits_offset=0 [ 856.169230][T12618] BPF: [ 856.172043][T12618] BPF:Member exceeds struct_size [ 856.177192][T12618] BPF: [ 856.177192][T12618] 03:33:10 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@lowerdir={'lowerdir'}, 0x5c}], [], 0x2c}) 03:33:10 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 03:33:10 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 03:33:10 executing program 2: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x5) 03:33:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 856.837278][T12640] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 856.864394][T12642] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 03:33:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)=0x10d060000) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000540)=0xd060004) 03:33:11 executing program 1: pipe(&(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 03:33:13 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:33:13 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 03:33:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000080)) 03:33:13 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/47) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x57) 03:33:13 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:33:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x1, @vbi={0x0, 0x401, 0x59455247}}) 03:33:13 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 03:33:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @loopback}]}, 0x24}}, 0x0) 03:33:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x9205, 0x0) 03:33:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000080)) 03:33:13 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x80480911, 0x0) 03:33:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 03:33:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00000001c0)=0x40, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10000300000000000000", 0x58}], 0x1) 03:33:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464c9, &(0x7f00000000c0)) 03:33:14 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@nat={'nat\x00', 0x3c1, 0x0, 0x90, [0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 03:33:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000080)) 03:33:14 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000180)='0', 0x1}, {&(0x7f0000000100)="e0", 0x1}], 0x2) 03:33:14 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) write$P9_RREADDIR(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="c164"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:33:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r1}}, 0x48) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r3, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000440)={{0x5e, @loopback, 0x4e24, 0x2, 'sh\x00', 0x60, 0x15a, 0x5e}, {@loopback, 0x4e20, 0x0, 0x10000, 0xef, 0x96ce}}, 0x44) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000140)=[{0x0, 0x2}, {0x0}, {&(0x7f00000004c0)="88", 0x1}, {&(0x7f0000000980)='\x00', 0x1}], 0x34, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000000300)={0x0, 0x1, 0x1, 0x6, 0x20, 0x6, 0xffff}) prctl$PR_GET_TIMERSLACK(0x1e) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x3c100, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000240)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x321}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x48}}, 0x0) 03:33:15 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) flistxattr(r0, &(0x7f0000000000)=""/109, 0x6d) 03:33:15 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="81"], 0x2) mmap$perf(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 03:33:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f0000000080)) [ 861.529551][T12712] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 861.548008][T12712] device batadv0 entered promiscuous mode [ 861.553871][T12712] device macsec1 entered promiscuous mode [ 861.564160][T12712] team0: Device macsec1 is up. Set it down before adding it as a team port 03:33:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup2(r0, r1) 03:33:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffef2, 0x2004076e, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 861.819694][T12712] device batadv0 left promiscuous mode 03:33:16 executing program 1: r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffc4}, 0x0) 03:33:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup2(r0, r1) 03:33:16 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x82, &(0x7f0000000000)={r3}, 0x8) 03:33:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x7, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 862.551670][T12735] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 862.569649][T12735] device batadv0 entered promiscuous mode [ 862.575506][T12735] device macsec1 entered promiscuous mode [ 862.586167][T12735] team0: Device macsec1 is up. Set it down before adding it as a team port 03:33:16 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x180, &(0x7f0000000540)=[&(0x7f00000000c0)={0x14e, 0xae, 0xf, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00, 0xffffffff000}]) 03:33:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup2(r0, r1) [ 862.847952][T12735] device batadv0 left promiscuous mode [ 863.033194][ T32] audit: type=1804 audit(1595043196.963:208): pid=12752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070590434/syzkaller.QGSuhL/169/bus" dev="sda1" ino=15889 res=1 [ 863.196151][ T32] audit: type=1804 audit(1595043197.023:209): pid=12752 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070590434/syzkaller.QGSuhL/169/bus" dev="sda1" ino=15889 res=1 03:33:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 03:33:17 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "5366f019dda21735cfffa13488c627c7ae8f9e"}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b22, &(0x7f0000000040)) 03:33:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x11, "c812d12cd360a593aaf769ce0fcd"}}]}, 0x30}}, 0x0) 03:33:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) dup2(r0, r1) 03:33:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 03:33:17 executing program 0: r0 = socket(0x23, 0x2, 0x0) bind(r0, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 03:33:17 executing program 3: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="700000000001190527132d820c0ae1380200000024000100140001"], 0x70}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) 03:33:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4c}}) 03:33:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000200)="66b9024d564b0f320f107900440f20c0663502000000440f22c0ba4300b80080ef66b80d4d00000f23c00f21f86635030002000f23f866b8056300000f23d80f21f86635c00000600f23f866b9470300000f3266b9800000c00f326635004000000f3066b9790b00000f32660f3a21a281290f", 0x73}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) 03:33:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xfd]}}]}}]}, 0x8c}}, 0x0) [ 864.326273][ T1] systemd[1]: systemd-journald.service: State 'stop-final-sigterm' timed out. Killing. [ 864.372069][T12780] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 864.381880][T12780] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 864.391532][T12780] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 864.401071][T12780] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 864.436393][ T1] systemd[1]: systemd-journald.service: Killing process 10799 (systemd-journal) with signal SIGKILL. 03:33:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) [ 864.656703][T10799] printk: systemd-journal: 399 output lines suppressed due to ratelimiting [ 864.792655][ T1] systemd[1]: systemd-journald.service: Main process exited, code=killed, status=9/KILL [ 864.900494][ T1] systemd[1]: Failed to start Journal Service. [ 864.960336][ T1] systemd[1]: systemd-journald.service: Unit entered failed state. [ 865.009908][ T1] systemd[1]: systemd-journald.service: Failed with result 'timeout'. [ 865.060305][ T1] systemd[1]: systemd-journald.service: Service has no hold-off time, scheduling restart. [ 865.130687][ T1] systemd[1]: Stopped Journal Service. [ 865.263840][ T1] systemd[1]: Starting Journal Service... 03:33:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 03:33:19 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x5452, &(0x7f0000000000)) 03:33:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd6", 0x35}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:33:19 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x7ff) 03:33:19 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 03:33:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffc}]}]}, 0x58}}, 0x0) [ 865.661513][ T32] audit: type=1400 audit(1595043199.593:210): avc: denied { name_bind } for pid=12805 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 865.684401][ T32] audit: type=1400 audit(1595043199.593:211): avc: denied { node_bind } for pid=12805 comm="syz-executor.0" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 03:33:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000300010040000000", 0x24) 03:33:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000001000810500"/20, @ANYRES32, @ANYBLOB="0000000000000000440012800b000100697036746e6c00003400028006000f00000000001400020000000000000000000000000000000001140003002b"], 0x64}}, 0x0) 03:33:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 03:33:20 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000004c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="7573726a71756f74613d3cbc7c19590bcb3ad5471c5bff5e865c1d670239380ace8e2f"]) 03:33:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[], 0xfd30) [ 866.314281][T12821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 866.371568][T12825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 866.556713][T12831] EXT4-fs (loop3): quotafile must be on filesystem root 03:33:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd6", 0x35}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 866.720755][T12831] EXT4-fs (loop3): quotafile must be on filesystem root 03:33:20 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40001, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000040)="fdf80000", 0x4}], 0x1) 03:33:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 03:33:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r0, 0x3f1, 0x0) 03:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x44, 0x36, 0x119, 0x0, 0x0, {0x1}, [@typed={0x4}, @nested={0x29, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}, @generic='L', @typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x44}}, 0x0) 03:33:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) [ 867.384577][T12854] netlink: set zone limit has 4 unknown bytes 03:33:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x34, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x34}}, 0x0) 03:33:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}, @IFLA_MACSEC_WINDOW={0x8}, @IFLA_MACSEC_VALIDATION={0x5}]}}}]}, 0x4c}}, 0x0) [ 867.556101][T12800] systemd-journald[12800]: File /run/log/journal/64dd78f1a75445a997c532444ad0f085/system.journal corrupted or uncleanly shut down, renaming and replacing. 03:33:21 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0, r2}, 0x14) 03:33:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r0, 0x3f1, 0x0) 03:33:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) 03:33:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd6", 0x35}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:33:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) 03:33:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) 03:33:22 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, 'veth1\x00'}, 0x18) 03:33:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r0, 0x3f1, 0x0) 03:33:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) 03:33:23 executing program 4: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)) 03:33:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) 03:33:23 executing program 3: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x68022980, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:33:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') lseek(r0, 0x3f1, 0x0) 03:33:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001c80)=[{&(0x7f00000016c0)="7507747dd9bcc24bc9201e9ab3851c2352e456a59990f36599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843fb4dd334d8bf4ab10c73e81992e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcfb2cf9155bf417d427a6ea7c2284e317a87736058c4140d8fe5d67450f4e38f91d2457b1f20672e51d2a112668d", 0x94}, {&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd6", 0x35}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:33:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) [ 869.619926][T12897] IPVS: ftp: loaded support on port[0] = 21 03:33:23 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file0\x00', r0, &(0x7f0000000040)='./file2\x00') rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000000)='./file2\x00') linkat(r0, &(0x7f0000000440)='./file2\x00', r0, &(0x7f0000000480)='./file0\x00', 0x0) 03:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) 03:33:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) [ 870.317858][T12898] IPVS: ftp: loaded support on port[0] = 21 03:33:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev}, r1}}, 0x30) [ 870.467603][T12800] systemd-journald[12800]: /dev/kmsg buffer overrun, some messages lost. 03:33:24 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x541b, 0x0) 03:33:24 executing program 1: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x40, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}]}, 0x40}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0xe8, r1, 0x1707, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0xd4}]}, 0xe8}}, 0x0) 03:33:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0xfffffd6d) 03:33:25 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f00002d6000/0x1000)=nil) 03:33:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x14, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 03:33:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 03:33:26 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x4a182) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000a, 0x11, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:33:26 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00800000000000050000000800020000000000", 0x24) 03:33:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb}}}}]}, 0x40}}, 0x0) 03:33:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf, "3246310c1760f62d0fe434b86b5cd0d0193693"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)=0x8000) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') [ 872.706445][T12489] tipc: TX() has been purged, node left! 03:33:26 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000480)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80008001, 0x0) [ 872.871374][T12489] tipc: TX() has been purged, node left! 03:33:26 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:33:26 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_misc(r1, 0x0, 0x12) splice(r0, 0x0, r3, 0x0, 0x400000000019604, 0x4) accept4(r3, 0x0, 0x0, 0x0) 03:33:27 executing program 2: unshare(0x2a040600) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 03:33:27 executing program 1: setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x24, 0x0, 0x400, 0x70bd2a, 0x0, {}, [@L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}]}, 0x24}}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0d630000d71b36054f4804000000000020150ec758169fdbdd09"], 0x77, 0x0, &(0x7f0000000340)="96c2d2c71dba0c77859f314e7ae1fbe6ce73d9a66bc6e8b28eb29702868ac78c779d7d14eb569c374258f857a1695c2975019d2c2b4159006992b84b809f521820392e2fe3da66547c09df8670fe11e4e4c57a037b69f0510945cf78fab08885d01143bff8da50a37c4287b9ebd3073db8dc8162d3c381"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:33:27 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x48c, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x2}, 0x2}, 0x6d) 03:33:27 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000480)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80008001, 0x0) 03:33:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf5}, @val={0x0, 0x0, 0x0, 0x40}, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @generic="171500ce9180bc5f3e4743da2fbfdb2b0e50ed92b2b4bca19f788698204d254b9466944ce7"}}}}}, 0x49) 03:33:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000e0014001400766574682e5f746f5f6272696467650008001b"], 0x3c}}, 0x0) 03:33:27 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:33:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet6(r0, 0x0, 0x0, 0x0) [ 874.259477][T13017] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 874.278119][T13017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 874.289525][T13017] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000480)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80008001, 0x0) 03:33:28 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:33:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001e005f000cfffffffffffff8070000000000000000000000080007000d000000", 0x24) 03:33:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x11, @rand_addr, 0x0, 0x11000000, 'sh\x00'}, 0x2c) 03:33:29 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000480)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80008001, 0x0) [ 875.266182][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 875.284360][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 875.294372][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:29 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x9) mknod(&(0x7f0000000380)='./bus\x00', 0x1000, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) 03:33:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [], [0xc1]}) 03:33:29 executing program 1: r0 = creat(&(0x7f0000000340)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600800000000000004b00080102000600ca3f8bca000000003800000000ff11f7ffffffffffff1f000200000020000000b500000001000000b6"], 0x78) uselib(&(0x7f0000000000)='./file0\x00') [ 876.073696][ T32] audit: type=1804 audit(1595043210.004:212): pid=13054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070590434/syzkaller.QGSuhL/184/file0" dev="sda1" ino=15987 res=1 [ 876.265208][ T32] audit: type=1804 audit(1595043210.034:213): pid=13055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir070590434/syzkaller.QGSuhL/184/file0" dev="sda1" ino=15987 res=1 03:33:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf5}, @val={0x0, 0x0, 0x0, 0x40}, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @generic="171500ce9180bc5f3e4743da2fbfdb2b0e50ed92b2b4bca19f788698204d254b9466944ce7"}}}}}, 0x49) 03:33:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x48}}, 0x0) 03:33:30 executing program 0: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 03:33:30 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_names\x00') syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_names\x00') dup3(r0, r1, 0x0) 03:33:30 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:33:30 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f00000004c0)={0x181, 0x7d, 0x0, {{0x500, 0xf7, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x02nodev{evbox%\xff\xff\xff\x81\x02\x00\x00\x04\x00'/31, 0x34, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde1@\x00\x00\x00\x00\x18{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x00\xb4\x94\xe1', 0xc, '\xfc\xee9\x96\x1e\xd1\xd4\xa4\b\x1b`\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xb1f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x75, '/\x907\x01\xd9@\xd2\xfe[\x7f\x13|=\xebn2\xedA\xfc\x88i\xf7\x00\xf9\xda\xa5\xee#&n\xcf\x85.\xebY\xfe\xa6^.\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11\xfeO\x04A\xf7\xf7\x06\x00\x00\x00\x00\x00\x00\x00C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t`O::\'\x85\f&ZMj\\\x80\xff\x00\x00\x00\x00\x00\x00'}}, 0x181) [ 876.495189][T13062] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:33:30 executing program 0: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 03:33:30 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$binfmt_script(r0, 0x0, 0xe2) 03:33:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, 0x1, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:33:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x1, 0x0, [{0x1dc}]}) 03:33:31 executing program 0: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 03:33:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_VALIDATION={0x5, 0xd, 0x80}]}}}]}, 0x3c}}, 0x0) 03:33:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf5}, @val={0x0, 0x0, 0x0, 0x40}, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @generic="171500ce9180bc5f3e4743da2fbfdb2b0e50ed92b2b4bca19f788698204d254b9466944ce7"}}}}}, 0x49) 03:33:31 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu|3\n||\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\n\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00') 03:33:31 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:33:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:32 executing program 0: unshare(0x600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004000000", 0x58}], 0x1) 03:33:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@gid={'gid', 0x3d, r1}}]}) [ 878.285049][T13119] binder: 13118:13119 ioctl c018620c 20000540 returned -1 03:33:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x12}]}, 0x24}}, 0x0) 03:33:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) [ 878.600207][T13124] hfs: gid requires an argument [ 878.605116][T13124] hfs: unable to parse mount options [ 878.847666][T13130] hfs: gid requires an argument [ 878.852578][T13130] hfs: unable to parse mount options 03:33:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf5}, @val={0x0, 0x0, 0x0, 0x40}, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @generic="171500ce9180bc5f3e4743da2fbfdb2b0e50ed92b2b4bca19f788698204d254b9466944ce7"}}}}}, 0x49) 03:33:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6(0xa, 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 03:33:32 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) unlink(&(0x7f0000000080)='./file0\x00') clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 03:33:33 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) accept4(r0, 0x0, 0x0, 0x0) 03:33:33 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:33:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 03:33:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000440)={0x0, 0xdfe, 0x5}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0}) 03:33:33 executing program 0: unshare(0x2a000400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2000000000000000, &(0x7f0000001140)}, 0x4) 03:33:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 03:33:34 executing program 3: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x80, 0x10000000, r1, 0x0) 03:33:34 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ife={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x14, 0x6, [@IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:33:34 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 880.641490][ T32] audit: type=1800 audit(1595043214.574:214): pid=13181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=16377 res=0 03:33:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@var={0x5, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 03:33:34 executing program 1: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 03:33:35 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{&(0x7f0000000780)={0x2, 0x4e23, @private=0xa010102}, 0x10, 0x0}}], 0x1, 0x4040840) 03:33:35 executing program 2: syz_emit_ethernet(0x8e, &(0x7f0000000040)={@broadcast, @random="00000da00008", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00\x00\a', 0x10, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2c, 0x0, [0x0, 0x0, 0x0, 0x4]}], @ndisc_ra={0x86, 0x7}}}}}}, 0x0) [ 881.388768][T13192] ISOFS: Unable to identify CD-ROM format. 03:33:35 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 03:33:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) 03:33:35 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[], 0x1) fcntl$setpipe(r0, 0x407, 0x200005) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffff, 0x0) [ 881.820515][T13194] ISOFS: Unable to identify CD-ROM format. [ 881.828395][T13211] ISOFS: Unable to identify CD-ROM format. 03:33:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0x60}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0xa) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:33:35 executing program 3: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@resize={'resize'}, 0x22}]}) 03:33:35 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) 03:33:35 executing program 1: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 03:33:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x7) ioctl$TCSETSW2(r0, 0x8924, 0x0) [ 882.471516][T13231] REISERFS warning (device loop3): super-6507 reiserfs_parse_options: bad value 0x0000000000000000" for -oresize [ 882.471516][T13231] 03:33:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000013002b0326bd70000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c002b80080003000d"], 0x3c}}, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) [ 882.620774][T13227] ISOFS: Unable to identify CD-ROM format. 03:33:36 executing program 1: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) [ 882.685207][T13231] REISERFS warning (device loop3): super-6507 reiserfs_parse_options: bad value 0x0000000000000000" for -oresize [ 882.685207][T13231] 03:33:36 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='iso9660\x00', 0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) [ 882.817513][T13240] sp0: Synchronizing with TNC [ 882.917990][T13240] sp0: Synchronizing with TNC 03:33:37 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r0}, &(0x7f0000000300)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/102400, 0x19000}], 0x2) [ 883.108492][T13257] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:37 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r2}) 03:33:37 executing program 5: setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)={0x0, "fbccea"}, 0x6) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r2}, 0x8) [ 883.191244][T13262] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 883.330704][T13260] ISOFS: Unable to identify CD-ROM format. 03:33:37 executing program 1: r0 = socket(0x23, 0x5, 0x0) listen(r0, 0x0) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 03:33:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x40000, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x40, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0x4, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0x6d, 0xa, @empty=[0x4]}]}, 0x40}}, 0x0) 03:33:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x2}}}}]}, 0x88}}, 0x0) [ 883.819115][T13274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 883.828691][T13274] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:33:37 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0xf) dup2(r1, r0) 03:33:38 executing program 4: clone(0x904000, &(0x7f0000000140), &(0x7f0000000000), 0x0, 0x0) 03:33:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000511d25a80648c63940d0324fc60040000000a0003000200000037153e370a00098002000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 884.129139][T13281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:38 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000140)=ANY=[]) [ 884.254913][T13281] device bond1 entered promiscuous mode [ 884.261665][T13281] 8021q: adding VLAN 0 to HW filter on device bond1 03:33:38 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) [ 884.495427][T13320] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 884.556800][T13284] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 03:33:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3c, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_OFF(r0, 0x7004) 03:33:38 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='index=off']) 03:33:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x2}}}}]}, 0x88}}, 0x0) 03:33:39 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) 03:33:39 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000140)=ANY=[]) 03:33:39 executing program 4: clone(0x904000, &(0x7f0000000140), &(0x7f0000000000), 0x0, 0x0) 03:33:39 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) [ 885.226032][T13338] overlayfs: missing 'lowerdir' [ 885.245346][T13339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 885.268497][T13340] overlayfs: missing 'lowerdir' [ 885.359185][T13339] device bond2 entered promiscuous mode [ 885.365959][T13339] 8021q: adding VLAN 0 to HW filter on device bond2 03:33:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:39 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) [ 885.833838][T13391] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 03:33:39 executing program 4: clone(0x904000, &(0x7f0000000140), &(0x7f0000000000), 0x0, 0x0) 03:33:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x2}}}}]}, 0x88}}, 0x0) 03:33:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:40 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000140)=ANY=[]) 03:33:40 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) [ 886.334235][T13406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 886.412465][T13406] device bond3 entered promiscuous mode [ 886.419007][T13406] 8021q: adding VLAN 0 to HW filter on device bond3 03:33:40 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) 03:33:40 executing program 4: clone(0x904000, &(0x7f0000000140), &(0x7f0000000000), 0x0, 0x0) 03:33:40 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r1, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000140)=ANY=[]) 03:33:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:41 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000080)=0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oi\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) lseek(r2, 0xffffffffffffffff, 0x4) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) 03:33:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="139b0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x58, 0x2, {{0x1, [], 0x2}}}}]}, 0x88}}, 0x0) 03:33:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 887.555674][T13481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 887.797536][T13481] device bond4 entered promiscuous mode [ 887.804046][T13481] 8021q: adding VLAN 0 to HW filter on device bond4 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:41 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xd}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)={0x4}) 03:33:41 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x81) r0 = eventfd2(0x0, 0x0) writev(r0, &(0x7f0000001480)=[{&(0x7f0000000400)="930f5bab52e14078", 0x8}, {&(0x7f0000000280)="f99e4ca03a1c39a1", 0x8}], 0x2) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0'}, 0xb) 03:33:42 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 03:33:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast2}}}}) 03:33:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) 03:33:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/437], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 03:33:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600001218d1fe2d640500000000007504000000ffffffd404000040000000b704000010000020620700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113940c19aab9d607000000cb3924b6b14809000000253730e711f5969f62c28b22edf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa8a23f1740637c48468766af540430000000044631ac2622cdcae18c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975f551558055dc2dc2739c2e735d0ab961dac07f4f6d8aa1c3f16765d427c0e01000000ec4c16737d5fe959870ef6e9f2f84e1750d2a44eacf2b734b0289c7a3a16eeca71296746681dd1046a36bf61af491e4fa734318e0d72b8dbbc2b2b869af2f8799d0e1a19b6ecc7de09a2257e908cd96e664fa7aba7f07474863333fba3eadd8efbd5dae6c024585d972b1bf8c4e872bba38115b9d836395e9ee160be9e92b6ddb90fc51b894917b50876b5708e64e70f7d8225da90ce9bc019084873ed07c0c59c4ba053fe77e0d37ccc3318da2e9fefaf025527e734ed1de5d11e3f56ca3b03dc121086071d1f26821a428d28eefa22ead6a3dab9388da53263b81ebe6be197a48a63440000a356240c4e2df5745700000000000000000000000000ad2516510b29804b3cc034c19cef0c773f01064709edd63a185cbab8456c25283b9514b220fe401503ff536478088eb9fd932a0777824f210a69f8e5227fd32e7d5a2c66cf57ac64509224b52e746d631637e596e5a55d2c805bf725b9d14756c8cfa292aae07f7c5b91de7bfe232d872866cf9fe063317741a0db9081d4393a7f9bcc0917d60a11b4a9ece831666c950e0ce625de4408652412de35040f86f1b5cf2e2f1cef915eba31255d173f7033045ceb97f8ea006efc5b84f75ca1fb74c9faef444eb12f46b435de87feb2f7f2d7fb659395e4b38178b5c67e6ac100000000000000001b2e77bd147a5cb8b918"], &(0x7f0000000280)='GPL\x00'}, 0x48) 03:33:42 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [], 0x5c}) 03:33:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x24, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}, 0x24}], 0x1}, 0x0) 03:33:43 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, 0x8) [ 889.639390][T13567] overlayfs: unrecognized mount option "\" or missing value [ 889.672791][T13570] overlayfs: unrecognized mount option "\" or missing value 03:33:43 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [], 0x5c}) 03:33:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0xc8, "af64d3f54a94ad7372c422cb3d796297f90c97f4d4783b7e6a3783d19402ac67125f219bf1b91aa7a2a1875c113133ea183caba83702dd7fe574861efe11c3162c5e424532ace7f7de608dcfc24e4976e73f37b42757e85646cbf6bb89929eecf49f0c909f73fddc6f81ba46e586fdfbd3ed5f38f5652fc9c425ef175f5fc18270b49e7a51b2731549a49d2cf7fc5c43045ba93356b617b8c54bf697b0629c9396e3ab12748775c902f2926b5bd88021c1dedab5a8877b5d74980b32c98d26fda7cf625e11c5e53b"}, &(0x7f0000000000)=0xd0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 03:33:44 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [], 0x5c}) [ 890.118172][T13579] overlayfs: unrecognized mount option "\" or missing value 03:33:44 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000180)=0x8) [ 890.490064][T13588] overlayfs: unrecognized mount option "\" or missing value 03:33:44 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000000c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}], [], 0x5c}) [ 891.036526][T13604] overlayfs: unrecognized mount option "\" or missing value 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [0xc0000103, 0x0, 0x3, 0x8, 0xc0010140]}) 03:33:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0xa, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) 03:33:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="159300000000000000000100000008001781"], 0x1c}}, 0x0) 03:33:45 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') openat$cgroup_ro(r0, &(0x7f0000000380)='net_prio.prioidx\x00', 0x0, 0x0) 03:33:45 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000180)=0x8) 03:33:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000740)={&(0x7f0000002480)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x4, 0x119}]}, 0x18}}, 0x0) 03:33:45 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000180)=0x8) 03:33:45 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x7) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc4, &(0x7f0000000100), &(0x7f0000000080)=0x4) 03:33:47 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 03:33:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) 03:33:47 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100), &(0x7f0000000180)=0x8) 03:33:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="a401000024000705000800"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100736662002c00030028000100000000000000000000000000000000003f000000010000000500000081000000020000004c0108001c000100055c00805e5e0000010000008e0a0000fbffffff02000000080002"], 0x1a4}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:33:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/66, 0x42}], 0x1, 0x8) 03:33:47 executing program 2: sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) [ 893.372974][T13656] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.4'. [ 893.442707][T13656] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:47 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x2}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) [ 893.621192][T13663] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.4'. [ 893.683015][T13663] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.4'. 03:33:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) 03:33:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4732400000075010180076111f50aef"], 0x1c4}], 0x1}, 0x0) 03:33:47 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010160, 0x0) 03:33:47 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS64(r0, 0x401870cc, 0x0) 03:33:48 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 03:33:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) 03:33:48 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 03:33:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) 03:33:48 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 03:33:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="3000000018000100000000000000000002001080fe000001"], 0x30}], 0x1}, 0x0) 03:33:48 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@allocsize={'allocsize', 0x3d, [0x34, 0x6b]}}]}) 03:33:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_RATE_ENABLE={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x40}}, 0x0) 03:33:48 executing program 1: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x5c}}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) [ 895.075452][T13700] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 895.219667][T13702] XFS (loop2): Invalid superblock magic number 03:33:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f00000000c0)) 03:33:49 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 03:33:49 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 03:33:49 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@allocsize={'allocsize', 0x3d, [0x34, 0x6b]}}]}) 03:33:49 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0xa, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:33:49 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 03:33:49 executing program 0: r0 = socket(0x40000000002, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, 0x0) 03:33:50 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) [ 896.254122][T13733] XFS (loop2): Invalid superblock magic number 03:33:50 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 03:33:50 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0xa, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:33:50 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@allocsize={'allocsize', 0x3d, [0x34, 0x6b]}}]}) 03:33:50 executing program 4: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 03:33:50 executing program 0: r0 = socket(0x40000000002, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, 0x0) 03:33:50 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r1, 0x400, 0x0) renameat2(r0, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 03:33:50 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0xa, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) [ 897.023689][T13758] XFS (loop2): Invalid superblock magic number 03:33:51 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) 03:33:51 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@getstats={0x1c, 0x5a, 0x515}, 0x1c}}, 0x0) 03:33:51 executing program 0: r0 = socket(0x40000000002, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, 0x0) 03:33:51 executing program 2: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@allocsize={'allocsize', 0x3d, [0x34, 0x6b]}}]}) 03:33:51 executing program 5: r0 = memfd_create(&(0x7f00000002c0)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0xa, 0x12, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 03:33:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7fff}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x27, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) 03:33:51 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@getstats={0x1c, 0x5a, 0x515}, 0x1c}}, 0x0) [ 897.823119][T13782] XFS (loop2): Invalid superblock magic number 03:33:51 executing program 0: r0 = socket(0x40000000002, 0x3, 0x3) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x16, 0x0, 0x0) 03:33:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x484], [0xc1]}) 03:33:52 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:33:52 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@getstats={0x1c, 0x5a, 0x515}, 0x1c}}, 0x0) 03:33:52 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@rights={{0xc}}], 0xc}, 0x0) 03:33:52 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) [ 898.701756][T13806] IPVS: ftp: loaded support on port[0] = 21 03:33:52 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 03:33:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x484], [0xc1]}) 03:33:53 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@getstats={0x1c, 0x5a, 0x515}, 0x1c}}, 0x0) 03:33:53 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{0x3d, 0x0, 0x81}, {}]}) 03:33:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x484], [0xc1]}) 03:33:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000280)={'veth1_macvtap\x00', {0x2, 0x0, @remote}}) 03:33:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 03:33:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x7fffffff, 0x4) [ 900.299321][ T1] systemd[1]: Starting Cleanup of Temporary Directories... [ 901.026088][ T1] systemd[1]: Started Cleanup of Temporary Directories. [ 901.268681][T13806] IPVS: ftp: loaded support on port[0] = 21 [ 901.638842][T12489] tipc: TX() has been purged, node left! 03:33:56 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:33:56 executing program 3: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, 0x0, 0x0}, 0x20) 03:33:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x484], [0xc1]}) 03:33:56 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 03:33:56 executing program 4: rt_sigpending(0x0, 0x0) 03:33:56 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 03:33:56 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:33:56 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800c00014000000000000000050c00024000000000800000000c00014000200000000000f10c0001400000000000000080080002"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 03:33:57 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000380)={@random="4151855b7cba", @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x10, 0x2f, 0x0, @local, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x88be}, {}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}}, 0x0) [ 903.080620][T13913] IPVS: ftp: loaded support on port[0] = 21 03:33:57 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYRESOCT]) [ 903.457068][T13934] IPVS: ftp: loaded support on port[0] = 21 [ 903.667546][T13942] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 03:33:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 903.744455][T13950] 9pnet: Insufficient options for proto=fd 03:33:57 executing program 1: unshare(0x400) r0 = fsopen(&(0x7f0000000080)='devpts\x00', 0x0) fsmount(r0, 0x0, 0x0) [ 904.762444][T12489] tipc: TX() has been purged, node left! 03:33:59 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:33:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 03:33:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x30}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 03:33:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 03:33:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000040)="e460cdfbef24080000003568225d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 906.023467][T13997] xt_ecn: cannot match TCP bits for non-tcp packets 03:34:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 906.413884][T14000] IPVS: ftp: loaded support on port[0] = 21 03:34:00 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:34:00 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac00000000006300080000000000000002400000000063000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 03:34:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 03:34:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) [ 907.168930][T14027] loop3: p1 p2 p3 p4 [ 907.173151][T14027] loop3: partition table partially beyond EOD, truncated [ 907.181107][T14027] loop3: p1 start 4106 is beyond EOD, truncated [ 907.187655][T14027] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 907.197749][T14027] loop3: p3 start 225 is beyond EOD, truncated [ 907.203979][T14027] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 907.340915][T14027] loop3: p1 p2 p3 p4 [ 907.344988][T14027] loop3: partition table partially beyond EOD, truncated [ 907.352954][T14027] loop3: p1 start 4106 is beyond EOD, truncated [ 907.359600][T14027] loop3: p2 size 1073872896 extends beyond EOD, truncated [ 907.372352][T14027] loop3: p3 start 225 is beyond EOD, truncated [ 907.378838][T14027] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 907.468099][T14046] IPVS: ftp: loaded support on port[0] = 21 03:34:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x36eafe5fc6b73a1e}, 0xc) 03:34:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 908.896055][T12489] tipc: TX() has been purged, node left! [ 909.066714][T12489] tipc: TX() has been purged, node left! 03:34:03 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:34:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 03:34:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@NDA_LLADDR={0x14, 0x2, @dev}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 03:34:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x2e]}}, &(0x7f00000004c0)=""/170, 0x2e, 0xaa, 0x1}, 0x20) 03:34:03 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001300)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000000240), 0x2305e2b7) dup3(r2, r1, 0x0) read$FUSE(r1, &(0x7f0000000240), 0x2305e2b7) 03:34:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xf00}]}}}]}, 0x3c}}, 0x0) [ 910.124265][T14100] IPVS: ftp: loaded support on port[0] = 21 03:34:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000980)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "aec969", 0x10, 0x21, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b619e0", 0x0, "5e1e32"}}}}}}, 0x42) 03:34:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000004f80)=""/4096) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x402040) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x12, 0x23}, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 03:34:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x40, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}]}, 0x40}}, 0x0) 03:34:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) [ 910.849901][T14133] IPVS: ftp: loaded support on port[0] = 21 03:34:04 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000001000/0x3000)=nil], 0x0, 0x0, 0x0) 03:34:05 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x50}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@delchain={0x6c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6}]}, 0x6c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 911.451596][T14154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 911.558176][T14153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 911.608367][T14153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 911.617634][T14153] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 911.870722][T14169] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 911.931609][T14171] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 911.946780][T14169] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14169 comm=syz-executor.3 [ 911.948262][T14171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 911.967704][T14171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 912.129430][T14154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 912.173546][T14167] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 912.219779][T14168] HTB: quantum of class FFFF0900 is big. Consider r2q change. [ 912.248910][T14168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14168 comm=syz-executor.3 03:34:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) bind$alg(r0, &(0x7f0000001300)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authenc(streebog512-generic,chacha20-generic))\x00'}, 0x58) 03:34:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="fb", 0x1) 03:34:07 executing program 3: r0 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x4) lseek(r0, 0x0, 0x2) 03:34:07 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 03:34:07 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x11}}]}}]}, 0x8c}}, 0x0) [ 913.656156][T12489] tipc: TX() has been purged, node left! 03:34:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 914.327740][T12489] tipc: TX() has been purged, node left! [ 914.496689][T12489] tipc: TX() has been purged, node left! 03:34:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d4, 0x128, 0x5802, 0x294, 0x128, 0x294, 0x20c, 0x378, 0x378, 0x20c, 0x378, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'wg1\x00', 'ipvlan0\x00', {}, {}, 0x3a}, 0x0, 0x100, 0x128, 0x52020000, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "8003", 0x2}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x330) 03:34:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="fb", 0x1) 03:34:08 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ptrace(0x10, r0) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) 03:34:08 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214ff1be9aefe4f9805a9ffffb0c5ae15f2d7fdaba18943a3b0f2ffff", 0x24) 03:34:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r1, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000180)) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='system.posix_acl_access\x00', &(0x7f0000000440)=""/102400, 0xffffffffffffff0f) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000001c0), 0x8) syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000200)={0x5, [0x9, 0x400, 0x1, 0x1, 0x400]}, &(0x7f0000000280)=0xe) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000019440)=ANY=[@ANYBLOB="ac6e29097a14c16414d1e9715ae81c55a5b9e67118b7db86e64abbe9ff9d236d259569a0fab8828004c34397509170a0ccd9909c0deabbafbca6c954984b058750ab07d981d45b35e69a7612b52e32370635ded670c144e2037b116b4d6fd24b18414266b2c07fdb553486d62b17736119a87afa6e370b546c9865ab204429f9fec1b2b895acaed5dcfc497f71138c93dcb7df074e83936398c248a572a56515bac0b8817dbb622b0e6aef8eb1cbc77a172301e2f6b3a9f8b6d12c1389cb99c892c7eb5594843677edc26548c34560f916727e3308a44d0b61ea86b15bb1e04e987d3539420f2d101136"], 0x1}}, 0x4000040) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 915.323269][T14216] IPVS: ftp: loaded support on port[0] = 21 03:34:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa}}) 03:34:09 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214ff1be9aefe4f9805a9ffffb0c5ae15f2d7fdaba18943a3b0f2ffff", 0x24) 03:34:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {}, [{}], {0x10, 0x2}}, 0x34, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000200)='./file0\x00') 03:34:09 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r1, r0, 0x0, 0x2) 03:34:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa}}) [ 916.128339][T14232] IPVS: ftp: loaded support on port[0] = 21 03:34:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 03:34:10 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214ff1be9aefe4f9805a9ffffb0c5ae15f2d7fdaba18943a3b0f2ffff", 0x24) 03:34:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r1, r0, 0x0, 0x2) 03:34:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="fb", 0x1) 03:34:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa}}) 03:34:11 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x4004743a, 0x0) 03:34:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000100)="240000001e005f0214ff1be9aefe4f9805a9ffffb0c5ae15f2d7fdaba18943a3b0f2ffff", 0x24) 03:34:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 03:34:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r1, r0, 0x0, 0x2) [ 917.387920][T14291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 917.457205][T14298] IPVS: ftp: loaded support on port[0] = 21 03:34:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 03:34:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x1) 03:34:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa}}) 03:34:12 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r1, r0, 0x0, 0x2) [ 918.440674][T14335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x1) 03:34:12 executing program 4: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10\x9cisth\'\xe6\x10grVid:\x00e', 0x0) 03:34:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="fb", 0x1) 03:34:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {0x95, 0x0, 0x0, 0x7f010000}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 919.921009][T14300] IPVS: ftp: loaded support on port[0] = 21 03:34:14 executing program 0: clock_gettime(0xfffffffffffffffc, &(0x7f0000000300)) 03:34:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 03:34:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x1) 03:34:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x43c, 0x148, 0x17c, 0x17c, 0x148, 0x5, 0x374, 0x260, 0x260, 0x374, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0x118, 0x148, 0x52020000, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@broadcast}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x20c, 0x22c, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @mcast2, @empty, @mcast2, @mcast1, @private2, @remote, @dev, @private2, @private2, @mcast1, @mcast2, @dev, @private2, @private0, @local]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x498) 03:34:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) 03:34:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x80047456, 0x0) [ 920.517181][T14385] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 920.584794][T14388] team0: Device ipvlan1 failed to register rx_handler 03:34:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='uid_map\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x1) 03:34:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010002a000080", 0x14}], 0x1}, 0x0) 03:34:14 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x500) [ 921.133630][T14387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000480)={0x98f904, 0x1000000, @value}) 03:34:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010002a000080", 0x14}], 0x1}, 0x0) 03:34:15 executing program 5: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) [ 921.599079][T12489] tipc: TX() has been purged, node left! [ 921.610733][T12489] tipc: TX() has been purged, node left! [ 921.651655][T14407] team0: Device ipvlan1 failed to register rx_handler [ 921.717563][T12489] tipc: TX() has been purged, node left! [ 921.729218][T12489] tipc: TX() has been purged, node left! 03:34:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000480)={0x98f904, 0x1000000, @value}) [ 921.772026][T12489] tipc: TX() has been purged, node left! 03:34:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 03:34:15 executing program 5: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 03:34:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010002a000080", 0x14}], 0x1}, 0x0) 03:34:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x2f, 0x0, &(0x7f0000000280)) [ 922.511663][T14429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:34:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0xce20}, 0x1c) 03:34:16 executing program 5: unshare(0x2000400) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, &(0x7f00000000c0)) 03:34:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000480)={0x98f904, 0x1000000, @value}) 03:34:16 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d60010002a000080", 0x14}], 0x1}, 0x0) 03:34:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000440)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000480)={0x98f904, 0x1000000, @value}) 03:34:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x2f, 0x0, &(0x7f0000000280)) 03:34:17 executing program 0: r0 = memfd_create(&(0x7f0000000480)='sy\xa4\remem0md5sum$\x00\xca\x9b\x8c\x9f\xcd\x89\x8f\xef\\\xfb\x8fI\xe0\xca\xaa\xe3?P\xa4.Y\xee\xbe\xc6\x19Y\xe8\xa3\xdc\x04c\xb6\xcf\x12N\xdc\x18\xabd\x82$>\xe1i\x12-S\x9c;|1\xc3N\xc4\xe3\xc1\xe9\x93)\f\xfc\xd9\xc0/i#\x95\x03\x15\xe4\x01$\xb6+\xdb]\xd0{Ce\x8e\x1eo\xa5\xae\x11sI\xb54\x90\xb8hR{/\xc0cX\x84\xc8\\\xc4:\x15\x94\xeb9no]\x14\xe2\xe7\x97P,Y(\x98\aa`\x0e@wT\x9b\xf1f\x1c\x11t\xbb\x1e\xe0;\xa0\xb3\xe8\x02\x89b\xb8\xb0\xbd.\x8ei\xca0\xbdJ\xc1=\xb4jc\xc4\xd5\xe0Wb\x16X6\'\xd5\xce\xfb\"\xfbg(I\xd9Y\xc9\xd1\xee\xe8\xecW\x13\x8f\x88\x05\x99\xb1\x9e\xc9s0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) io_setup(0x9, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 03:34:18 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) 03:34:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 03:34:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x2f, 0x0, &(0x7f0000000280)) 03:34:19 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @empty, @remote, @empty, @broadcast}}}}, 0x0) [ 925.136236][T14508] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) 03:34:19 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @private, 0x0, 0x0, 'wlc\x00'}, 0x2c) [ 925.311314][T14508] IPVS: ftp: loaded support on port[0] = 21 [ 925.695012][T14523] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:19 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="130000004e00817491bc655067d7aee4050c00", 0x13}], 0x1}, 0x0) [ 925.773733][T14512] IPVS: ftp: loaded support on port[0] = 21 03:34:20 executing program 3: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') chmod(&(0x7f0000000000)='./file0\x00', 0x0) 03:34:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) 03:34:20 executing program 0: unshare(0x2a000400) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) r1 = dup2(r0, r0) mq_notify(r1, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 03:34:20 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) mbind(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, &(0x7f00000002c0)=0x101, 0xe, 0x0) dup3(r3, r0, 0x0) 03:34:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:34:20 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 03:34:20 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4, 0x3, 0x0, 0x0}]}]}, 0x34}}, 0x0) 03:34:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x3}}}]}, 0x40}}, 0x0) [ 926.986697][T14577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 927.239400][T14582] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 927.408817][T14597] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)=[r0], 0x1}, 0x58) [ 927.532171][T14599] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:21 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=default=relative:7,020000000000']) 03:34:21 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 928.059029][T14608] tmpfs: Bad value for 'mpol' [ 928.103781][T14610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 928.162311][T14608] tmpfs: Bad value for 'mpol' 03:34:22 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:22 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:22 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=default=relative:7,020000000000']) 03:34:22 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 928.904209][T14633] tmpfs: Bad value for 'mpol' 03:34:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) [ 929.013578][T14640] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:23 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:23 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=default=relative:7,020000000000']) 03:34:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_LINK={0x8, 0x3, 0x6}, @TCA_U32_SEL={0x14}]}}]}, 0x4c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:34:23 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:23 executing program 4: r0 = getpgrp(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r0, 0x300, 0xffffffffffffffff, 0xffffffffffffffff) [ 929.743864][T14664] tmpfs: Bad value for 'mpol' 03:34:23 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 929.938769][T14674] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:23 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='mpol=default=relative:7,020000000000']) 03:34:24 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2, 0x803, 0xff) dup3(r1, r0, 0x0) 03:34:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x21}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) [ 930.444348][T14693] tmpfs: Bad value for 'mpol' 03:34:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x123041) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) write$evdev(r0, &(0x7f0000000040), 0x2b8) 03:34:24 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x48) [ 930.796441][T12489] tipc: TX() has been purged, node left! 03:34:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x500, 0x0, 0x0) 03:34:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x21}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:34:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x3, [{0x0, 0x3}]}, @func_proto={0x0, 0x0, 0x0, 0x5}, @enum={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f0000003580)=""/4096, 0x46, 0x1000, 0x1041}, 0x20) 03:34:25 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0285628, &(0x7f0000000140)={0x1}) 03:34:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:25 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0x10, 0x0) 03:34:25 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) migrate_pages(0x0, 0xb2, &(0x7f0000000240)=0x7ff, &(0x7f0000000280)=0x1) 03:34:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x21}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:34:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_STRSET_HEADER={0x5, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 03:34:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 932.118781][T14736] No source specified [ 932.129139][T14738] No source specified 03:34:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0x0, 0x21}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) 03:34:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:26 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:26 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) connect$unix(r0, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) 03:34:26 executing program 0: mmap(&(0x7f0000b74000/0x4000)=nil, 0x4000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x173000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 933.018193][T14752] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 933.035311][T14752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 933.045213][T14752] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 03:34:27 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:27 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) pipe(&(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:34:27 executing program 0: mmap(&(0x7f0000b74000/0x4000)=nil, 0x4000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x173000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:27 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000006000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 934.025218][T14771] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:34:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:34:28 executing program 0: mmap(&(0x7f0000b74000/0x4000)=nil, 0x4000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x173000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}]}, 0x30}}, 0x0) 03:34:28 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x6) unshare(0x20000400) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x0) [ 934.446855][T14777] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 03:34:29 executing program 0: mmap(&(0x7f0000b74000/0x4000)=nil, 0x4000, 0x2, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x173000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:34:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000006000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:29 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0xa, 0x0, 0x0, 0x0}, 0x20) 03:34:29 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000000)) ioctl$USBDEVFS_IOCTL(r0, 0x5514, 0x0) 03:34:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x6c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 935.552901][T14798] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0x40305839, &(0x7f0000000000)={0x0, 0x6, 0x800f4d2}) sendfile(r1, r0, 0x0, 0xffffffff000) [ 935.715749][T14802] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.4' resets device 03:34:29 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) writev(r0, &(0x7f0000001b40)=[{0x0}, {&(0x7f00000017c0)='a', 0x1}], 0x2) [ 935.830223][T14804] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.4' resets device 03:34:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) migrate_pages(0x0, 0x371, &(0x7f0000000040), 0x0) 03:34:29 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000006000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:34:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x10001ff) 03:34:30 executing program 1: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207008000000000000500800000000028df07980800094000e900001800028014"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280004001c00010da017e700118f00000208716901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0840000014"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:34:30 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x6d, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 936.339478][T14815] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:30 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) writev(r0, &(0x7f0000001b40)=[{0x0}, {&(0x7f00000017c0)='a', 0x1}], 0x2) 03:34:30 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nodecompose='nodecompose'}]}) [ 936.586226][T14820] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 936.594400][T14820] netlink: 16397 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:30 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d000000000006000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r4, @ANYBLOB="00000700ffffffff0000000008000100687462"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 936.756595][T14824] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 936.764771][T14824] netlink: 16397 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x3e3) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=@random={'user.', 'sysf5U\xce\xe8\xd9\xaa^\xab\x9b`0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) [ 937.331396][T14839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:34:31 executing program 3: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000080)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f0000001240)={0x2, 0x0, @multicast1}, 0x10) 03:34:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) 03:34:31 executing program 2: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000780)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) writev(r0, &(0x7f0000001b40)=[{0x0}, {&(0x7f00000017c0)='a', 0x1}], 0x2) 03:34:31 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000a000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 03:34:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 03:34:31 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg(r0, 0x0, 0x0, 0x0) 03:34:32 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 03:34:32 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) 03:34:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:34:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001400b59500000000000d00000a008000", @ANYRES32=r6, @ANYBLOB="14000200fe"], 0x48}}, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xfffffff5, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r8}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 03:34:32 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 03:34:32 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) 03:34:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 03:34:33 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000a000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 939.070450][T14883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:33 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 939.203812][T14886] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 939.225481][T14908] 8021q: adding VLAN 0 to HW filter on device bond1 [ 939.239022][T14908] team0: Port device bond1 added 03:34:33 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 939.484423][T14886] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 939.531921][T14883] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:33 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="0201a5ffffff0a100000ff4b9bb685fe91", 0x11, 0x1c2}]) 03:34:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, 0x140e, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x3, 0x45, 'ib_srpt\x00'}]}, 0x1c}}, 0x0) 03:34:33 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 03:34:34 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 940.048767][T14933] Dev loop4: unable to read RDB block 1 [ 940.054788][T14933] loop4: unable to read partition table [ 940.060829][T14933] loop4: partition table beyond EOD, truncated [ 940.067212][T14933] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 940.131774][T14936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) [ 940.329006][T14933] Dev loop4: unable to read RDB block 1 [ 940.334705][T14933] loop4: unable to read partition table [ 940.340873][T14933] loop4: partition table beyond EOD, truncated [ 940.347464][T14933] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:34:34 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000a000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 03:34:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0xf, &(0x7f0000000400)={&(0x7f0000000800)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb, 0x1, 'mqprio\x00'}, {0x5}}]}, 0x88}}, 0x0) 03:34:34 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0xff}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:34:34 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 03:34:34 executing program 3: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) [ 940.789660][T14949] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 940.909343][T14949] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 941.117770][T14958] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 941.181989][T14958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 941.192264][T14958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:35 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:34:35 executing program 3: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000140)=0x10001) 03:34:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 03:34:35 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f000000a000/0x2000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 03:34:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x140b, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {0x5}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}}, 0x0) 03:34:36 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 942.101276][T14969] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 942.120158][T14969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 942.130458][T14969] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:34:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="2400000012005f0214f9f407000904000200200000000000000000000800090000000000", 0x24) 03:34:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x9000000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 03:34:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) [ 942.720849][T14983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 943.181048][T14992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 03:34:37 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 03:34:37 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x1265, &(0x7f0000000040)) 03:34:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8916, 0x0) 03:34:37 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @remote, 0x3f}, 0x80) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0}, 0x0) 03:34:37 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8916, 0x0) 03:34:37 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x2000, 0x0) [ 943.925345][T15005] FAT-fs (loop4): bogus number of reserved sectors [ 943.932272][T15005] FAT-fs (loop4): Can't find a valid FAT filesystem 03:34:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7ff}}) 03:34:37 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) [ 944.131237][T15005] FAT-fs (loop4): bogus number of reserved sectors [ 944.138924][T15005] FAT-fs (loop4): Can't find a valid FAT filesystem 03:34:38 executing program 2: unlink(&(0x7f0000000040)='.\x00') 03:34:38 executing program 4: r0 = memfd_create(&(0x7f0000000340), 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:34:38 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8916, 0x0) 03:34:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7ff}}) 03:34:38 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 03:34:38 executing program 2: openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:34:38 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="4000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000002400b7eda852de41b65a000000000000", @ANYRES32=r4, @ANYBLOB="000000000000ff"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 03:34:39 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8916, 0x0) 03:34:39 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c2ff0f000069969a3547030571903e5d2d9401040000dbd735b9d223"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 945.455162][T15064] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2000000e}}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 945.556282][T15065] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 03:34:39 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000409000/0x3000)=nil) mlock(&(0x7f0000392000/0x2000)=nil, 0x2000) 03:34:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7ff}}) [ 945.644271][T15066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 945.824803][T15073] Invalid option length (836) for dns_resolver key 03:34:39 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="c6bbe7b8e12d53e638669daa6f0d000086dd60e40600000011"], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 03:34:39 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c2ff0f000069969a3547030571903e5d2d9401040000dbd735b9d223"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 945.868251][T15079] Invalid option length (836) for dns_resolver key [ 945.929470][T15080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0xe0, 0x118, 0x3e020000, 0xe0, 0x118, 0x174, 0x1d0, 0x1d0, 0x174, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x0, 0x5}, {{}, 0xa0}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x264) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) [ 946.130524][T15088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:40 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x22}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x4c}], {0x95, 0x0, 0x1202}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:34:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2000000e}}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 946.464739][T15105] Invalid option length (836) for dns_resolver key 03:34:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7ff}}) 03:34:40 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c2ff0f000069969a3547030571903e5d2d9401040000dbd735b9d223"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 946.608301][T15108] Cannot find set identified by id 0 to match 03:34:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0xe0, 0x118, 0x3e020000, 0xe0, 0x118, 0x174, 0x1d0, 0x1d0, 0x174, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x0, 0x5}, {{}, 0xa0}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x264) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) 03:34:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 946.942636][T15121] Invalid option length (836) for dns_resolver key 03:34:40 executing program 4: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="200000000000000088995bc278078530907ba8dac448c445aa0fef993db0fff6246799c26100b153f1958003000000c2ff0f000069969a3547030571903e5d2d9401040000dbd735b9d223"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:34:41 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0xe0, 0x118, 0x3e020000, 0xe0, 0x118, 0x174, 0x1d0, 0x1d0, 0x174, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x0, 0x5}, {{}, 0xa0}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x264) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) [ 947.286881][T15135] Cannot find set identified by id 0 to match 03:34:41 executing program 3: ustat(0x2, &(0x7f0000000000)) [ 947.571253][T15142] Invalid option length (836) for dns_resolver key [ 947.636610][T15123] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 947.755424][T15153] Cannot find set identified by id 0 to match 03:34:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x8, 0x3, 0x2b4, 0x104, 0x0, 0xb4, 0x104, 0xb4, 0x220, 0x18c, 0x18c, 0x220, 0x18c, 0x3, 0x0, {[{{@ip={@multicast1, @rand_addr, 0x0, 0x0, 'syz_tun\x00', 'vlan0\x00'}, 0x0, 0xe4, 0x104, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x11c, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x310) 03:34:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:34:42 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x8, 0x3, 0x208, 0xe0, 0x118, 0x3e020000, 0xe0, 0x118, 0x174, 0x1d0, 0x1d0, 0x174, 0x1d0, 0x3, 0x0, {[{{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}, {{0x0, 0x5}, {{}, 0xa0}}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x264) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) 03:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 03:34:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2000000e}}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:34:42 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x8) dup3(r0, r1, 0x0) [ 948.290455][T15165] Cannot find set identified by id 0 to match 03:34:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 948.479574][T15173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:42 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c, &(0x7f0000000440)=[{&(0x7f0000000140)="17", 0x1}], 0x1}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0xf726}, 0x1c, &(0x7f00000007c0)=[{&(0x7f00000006c0)='u', 0x1}], 0x1}}], 0x2, 0xfc) [ 948.547548][T15174] x_tables: ip_tables: osf match: only valid for protocol 6 03:34:42 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0, 0x0}) 03:34:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x4003d00, 0x0, 0x0) 03:34:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002400071fa66dd6b6cd7f463705000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x38, 0x2, [@TCA_MATCHALL_ACT={0x34, 0x2, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2000000e}}]}, {0x4}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 03:34:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00 ', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 949.256259][T15190] binder: 15185:15190 ioctl c018620c 20000200 returned -22 03:34:43 executing program 4: write(0xffffffffffffffff, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f511040001", 0x17) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 949.433004][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 949.448833][T15188] syz-executor.4 (15188) used greatest stack depth: 2904 bytes left [ 949.464589][T15194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x64, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}, @TCA_TAPRIO_ATTR_FLAGS={0x8}]}}]}, 0x94}}, 0x0) [ 950.034128][T15210] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 950.232129][T15215] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 03:34:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x1c, 0x36, 0x119, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x4, 0x1}]}, 0x1c}}, 0x0) 03:34:44 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000086b000/0x2000)=nil, 0x2000}, 0x2}) open(&(0x7f00009e1000)='./file1\x00', 0x0, 0x0) close(r0) 03:34:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000f9ffffff0000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 950.860096][T15221] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:34:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="780000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000040000440012800b0001006970766c616e0000340002800600010001000000060002000200000006000200020000000600010000000000060001000200000006000100020000000a000500040000000000000008000a00", @ANYRES32], 0x78}}, 0x0) 03:34:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='rootcontext=']) 03:34:45 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6}) 03:34:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) fanotify_init(0x0, 0x0) 03:34:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000f9ffffff0000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) 03:34:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x24) 03:34:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='rootcontext=']) [ 951.804442][T15236] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 951.816149][T15237] SELinux: security_context_str_to_sid() failed for (dev bpf, type bpf) errno=-22 03:34:45 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000000080)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'trans=fd,'}}, {@obj_type={'obj_type', 0x3d, '}\x1a$\xf7j\x17\xff\b/\xad\x18\\\xa9\x84h\x13\xb2F\x04'}}]}) 03:34:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb56b61a88aa6860dccc46f3b1f84265", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7b", 0x27}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 03:34:46 executing program 0: io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = socket(0x1e, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000}]) [ 952.110057][T15243] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 03:34:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000f9ffffff0000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) [ 952.367586][T15251] SELinux: security_context_str_to_sid() failed for (dev bpf, type bpf) errno=-22 03:34:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='rootcontext=']) 03:34:46 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2a, 0x0, 0x0, {0x0, @tcp_ip6_spec={@private0, @dev}, {0x0, @dev}, @ah_ip4_spec={@broadcast, @multicast2}, {0x0, @remote}}}}) 03:34:46 executing program 5: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@mcast1={0xff, 0x5}, 0x0, r3}) [ 952.641216][T15263] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:34:46 executing program 0: io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = socket(0x1e, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000}]) [ 952.913552][T15269] SELinux: security_context_str_to_sid() failed for (dev bpf, type bpf) errno=-22 03:34:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x10008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='rootcontext=']) 03:34:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000f9ffffff0000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r2, @ANYBLOB="08001b"], 0x30}}, 0x0) 03:34:47 executing program 4: timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000000c0)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f00000007c0)=[{{&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000280)="de", 0x24549}], 0x1}}, {{&(0x7f0000000980)={0x2, 0x0, @local}, 0xf, &(0x7f00000006c0)=[{&(0x7f0000000540)="d9", 0x1}], 0x1}}], 0x2, 0x0) r1 = gettid() sendto$inet(r0, &(0x7f0000000340)='m', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 03:34:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 953.360148][T15282] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:34:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 03:34:47 executing program 0: io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = socket(0x1e, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000}]) [ 953.477342][T15286] SELinux: security_context_str_to_sid() failed for (dev bpf, type bpf) errno=-22 03:34:47 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000004a80)=[{{&(0x7f0000000140)=@nl=@proc, 0x80, 0x0}}], 0x1, 0x0) 03:34:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000013000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 03:34:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 03:34:48 executing program 0: io_setup(0x8, &(0x7f00000001c0)=0x0) r1 = socket(0x1e, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000}]) 03:34:48 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 03:34:48 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000180)={{0x2, 0x0, 0x0, 0xfdfdffff}}) 03:34:48 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000010006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb000000000000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) sendmmsg(r0, &(0x7f00000000c0), 0x3ffffffffffff1b, 0x0) 03:34:48 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, 0x0) ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x801, 0x84) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) sendfile(r0, r1, 0x0, 0x80006) 03:34:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB='H\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000000000000b000100666c6f7765720000180002001400020062617461"], 0x48}}, 0x0) [ 954.792472][T15312] md: invalid raid superblock magic on ram0 [ 954.798890][T15312] md: ram0 does not have a valid v0.0 superblock, not importing! [ 954.806979][T15312] md: md_import_device returned -22 [ 954.917316][T15317] md: invalid raid superblock magic on ram0 [ 954.923416][T15317] md: ram0 does not have a valid v0.0 superblock, not importing! [ 954.931605][T15317] md: md_import_device returned -22 03:34:48 executing program 0: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) madvise(&(0x7f00005ff000/0x4000)=nil, 0x4000, 0xe) 03:34:49 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) [ 955.187360][T15321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=@newlink={0x5c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_PORT_SELF={0x3c, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x35, 0x2, '*!vmnet0mime_typevboxnet1md5sumeth0$[[md5sum@GPL\x00'}]}]}, 0x5c}}, 0x0) 03:34:49 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) read$snddsp(r1, &(0x7f0000000200)=""/133, 0x85) [ 955.326439][ T1] systemd[1]: systemd-journald.service: Start operation timed out. Terminating. [ 955.344930][T15330] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:34:49 executing program 2: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x1}]}}, &(0x7f0000000040)=""/219, 0x26, 0xdb, 0x8}, 0x20) 03:34:49 executing program 3: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000654000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f00008d2000/0x3000)=nil) mremap(&(0x7f00003ed000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 03:34:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0xf00) 03:34:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 03:34:49 executing program 4: ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000000)={0x5002}) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 955.941403][T15345] BPF:[1] PTR [ 955.945045][T15345] BPF:type_id=0 [ 955.948907][T15345] BPF: [ 955.951716][T15345] BPF:Invalid name [ 955.955466][T15345] BPF: [ 955.955466][T15345] [ 955.974413][T15346] BPF:[1] PTR [ 955.978182][T15346] BPF:type_id=0 [ 955.982361][T15346] BPF: [ 955.985185][T15346] BPF:Invalid name [ 955.989099][T15346] BPF: [ 955.989099][T15346] 03:34:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "507e0d14"}]}}}}}}}}, 0x0) 03:34:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 03:34:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v2={0x6}, 0x9, 0x0) 03:34:50 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240)="91de8195", 0x0}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 03:34:50 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f0000000780)=[{&(0x7f00000003c0)='\n\x00\x00\x00', 0x4}], 0x1) 03:34:50 executing program 4: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='umask=0']) 03:34:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "507e0d14"}]}}}}}}}}, 0x0) 03:34:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x44, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x14, 0x2, [@TCA_CGROUP_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}]}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xe6c}}}, 0x24}}, 0x0) 03:34:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0x5646, 0x0) [ 957.038103][T15382] hfs: can't find a HFS filesystem on dev loop4 03:34:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240)="91de8195", 0x0}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 957.152421][T15382] hfs: can't find a HFS filesystem on dev loop4 [ 957.197055][T15387] Scaler: ================= START STATUS ================= [ 957.204655][T15387] Scaler: ================== END STATUS ================== 03:34:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0x5646, 0x0) 03:34:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32], 0x30}}, 0x0) [ 957.293228][T15391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xc, 0x2, [@TCA_RSVP_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) [ 957.477113][T15398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "507e0d14"}]}}}}}}}}, 0x0) 03:34:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) unshare(0x8000400) clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x1f}, &(0x7f00000001c0), &(0x7f0000000280)={r0}, 0x0) [ 957.848112][T15405] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 957.955242][T15407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0x5646, 0x0) 03:34:52 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240)="91de8195", 0x0}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 03:34:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4, 0x5}]}]}, 0x40}}, 0x0) [ 958.182862][T15413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:34:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 03:34:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "507e0d14"}]}}}}}}}}, 0x0) [ 958.438189][T15422] Scaler: ================= START STATUS ================= [ 958.446409][T15422] Scaler: ================== END STATUS ================== 03:34:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x60, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0xffffffffffffff7b}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WDEV={0xc}]}, 0x60}}, 0x0) 03:34:52 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240)="91de8195", 0x0}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 03:34:52 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0x5646, 0x0) 03:34:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) [ 958.937533][T15434] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x8700) [ 959.003989][T15436] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 959.032625][T15438] Scaler: ================= START STATUS ================= [ 959.041260][T15438] Scaler: ================== END STATUS ================== 03:34:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x29, 0x0, 0x0, {0x2}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) 03:34:53 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x3, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r1 = gettid() tkill(r1, 0x40) 03:34:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 03:34:53 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000f40)="0169ffe237ceccd94750c712b4fa70da6e9d65785881a9710c5852e98fca55db2acabf695b28f7961b8a20", 0x2b}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b9381b72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398d0400b3df9858837458a4ca037604000000b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a7844f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002cec23ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3d1e70f8a42ca26ab295f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e36a9e19686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561d34e4e9851e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769545c2f55030000431be123b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb463c407f87dafd6199f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f438a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bfb43ac62fc7f985586168483427072a535f2cac81ec261c0000000000f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff03c66b0d698cb89e0bf088ca1f74ffff10000000636777fbac14140ce000000d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a0440aba4125c7044f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61301926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a210da2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) 03:34:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 03:34:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x6, 0xc7}, 0xc) 03:34:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x29, 0x0, 0x0, {0x2}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) 03:34:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 03:34:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 03:34:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x80ffffff, 0x0, 0x0, 0x0, 0x0, "b2e700"}) 03:34:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x29, 0x0, 0x0, {0x2}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) 03:34:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5a9b60", 0x7}], 0x1) 03:34:54 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40096101, 0x0) 03:34:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 03:34:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 03:34:55 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) getsockname$netlink(r0, 0x0, 0x0) 03:34:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0xc2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x5, 0x3d0, 0x210, 0x0, 0x10c, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@broadcast, @rand_addr, @dev}}}, {{@arp={@dev, @local, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'netpci0\x00'}, 0xbc, 0x104}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x41c) [ 961.449156][T15483] QAT: failed to copy from user cfg_data. 03:34:55 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) 03:34:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0xff36}}, 0x0) 03:34:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r1, 0x29, 0x0, 0x0, {0x2}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x30}}, 0x0) [ 962.024666][T15499] Sensor A: ================= START STATUS ================= [ 962.032752][T15499] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 962.039517][T15499] v4l2-ctrls: Sensor A: Vertical Flip: false [ 962.045558][T15499] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 962.052068][T15499] v4l2-ctrls: Sensor A: Brightness: 128 [ 962.057889][T15499] v4l2-ctrls: Sensor A: Contrast: 128 [ 962.063331][T15499] v4l2-ctrls: Sensor A: Hue: 0 [ 962.068371][T15499] v4l2-ctrls: Sensor A: Saturation: 128 [ 962.073991][T15499] Sensor A: ================== END STATUS ================== 03:34:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 03:34:56 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r1, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000004180), 0x0, 0x0) 03:34:56 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) 03:34:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000003200)=@newqdisc={0x14c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x34000}}]}}]}, 0x14c}}, 0x0) 03:34:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x29, 0x7, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 03:34:56 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) 03:34:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = socket$can_raw(0x1d, 0x3, 0x1) read(r1, &(0x7f0000000300)=""/245, 0xf5) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 03:34:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00012}}], 0x8d00, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000026000102"], 0x24}}, 0x0) 03:34:57 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0x0, &(0x7f00000000c0)=0x4) 03:34:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x541b, &(0x7f0000000000)) [ 963.392667][T15516] Sensor A: ================= START STATUS ================= [ 963.400647][T15516] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 963.407516][T15516] v4l2-ctrls: Sensor A: Vertical Flip: false [ 963.413561][T15516] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 963.420005][T15516] v4l2-ctrls: Sensor A: Brightness: 128 [ 963.425607][T15516] v4l2-ctrls: Sensor A: Contrast: 128 [ 963.431243][T15516] v4l2-ctrls: Sensor A: Hue: 0 [ 963.436261][T15516] v4l2-ctrls: Sensor A: Saturation: 128 03:34:57 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1, @empty}, 0xc) [ 963.441880][T15516] Sensor A: ================== END STATUS ================== 03:34:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x10) 03:34:57 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) 03:34:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) 03:34:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x5, 0x10, 0x5}]}, 0x30}}, 0x0) 03:34:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) pkey_mprotect(&(0x7f000000b000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 964.259076][T15538] Sensor A: ================= START STATUS ================= [ 964.267121][T15538] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 964.273752][T15538] v4l2-ctrls: Sensor A: Vertical Flip: false [ 964.279960][T15538] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 964.286390][T15538] v4l2-ctrls: Sensor A: Brightness: 128 [ 964.291999][T15538] v4l2-ctrls: Sensor A: Contrast: 128 [ 964.297588][T15538] v4l2-ctrls: Sensor A: Hue: 0 [ 964.302505][T15538] v4l2-ctrls: Sensor A: Saturation: 128 [ 964.308333][T15538] Sensor A: ================== END STATUS ================== [ 964.407852][T15539] bridge0: port 1(bridge_slave_0) entered disabled state [ 964.422055][T15539] bridge0: port 2(bridge_slave_1) entered disabled state 03:34:58 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0x5646, 0x0) 03:34:58 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b3fcff000b000100666c6f776572"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:34:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1040000007, 0x1, 0x4, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:58 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="02010f0000000a100000ff45ac000000000063000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 965.011564][T15548] Sensor A: ================= START STATUS ================= [ 965.019561][T15548] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 965.026350][T15548] v4l2-ctrls: Sensor A: Vertical Flip: false [ 965.032420][T15548] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 965.038875][T15548] v4l2-ctrls: Sensor A: Brightness: 128 [ 965.044486][T15548] v4l2-ctrls: Sensor A: Contrast: 128 [ 965.050119][T15548] v4l2-ctrls: Sensor A: Hue: 0 [ 965.054933][T15548] v4l2-ctrls: Sensor A: Saturation: 128 03:34:59 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001980)=[{&(0x7f0000000200)="9f", 0x1}], 0x1, 0x0) close(r1) [ 965.060909][T15548] Sensor A: ================== END STATUS ================== [ 965.191088][T15554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 965.245138][T15563] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 965.282031][T15554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 965.313113][T15562] loop4: p1 < > p2 p3 p4 [ 965.318286][T15562] loop4: partition table partially beyond EOD, truncated [ 965.326165][T15562] loop4: p1 start 4106 is beyond EOD, truncated [ 965.332472][T15562] loop4: p2 size 1073872896 extends beyond EOD, truncated 03:34:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x38}}, 0x0) 03:34:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 03:34:59 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socket(0x29, 0x800, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101005) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/343], 0x1c2) gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x50) r1 = gettid() syz_open_procfs(r1, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x2000, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 965.514724][T15562] loop4: p3 start 225 is beyond EOD, truncated [ 965.521236][T15562] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 965.707983][T15562] loop4: p1 < > p2 p3 p4 [ 965.712506][T15562] loop4: partition table partially beyond EOD, truncated [ 965.720514][T15562] loop4: p1 start 4106 is beyond EOD, truncated [ 965.726983][T15562] loop4: p2 size 1073872896 extends beyond EOD, truncated 03:34:59 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 03:34:59 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="b9", 0x1}, {&(0x7f00000000c0)=')', 0x1}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r4, 0x0, 0x18ec3, 0x0) splice(r0, 0x0, r3, 0x0, 0x90005, 0x0) [ 965.942384][T15562] loop4: p3 start 225 is beyond EOD, truncated [ 965.953077][T15562] loop4: p4 size 3657465856 extends beyond EOD, truncated 03:34:59 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001980)=[{&(0x7f0000000200)="9f", 0x1}], 0x1, 0x0) close(r1) 03:35:00 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x5) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc0585611, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "da6a5eda"}, 0x0, 0x0, @userptr}) [ 966.131941][T15592] IPVS: ftp: loaded support on port[0] = 21 [ 966.276388][ T32] audit: type=1400 audit(1595043300.205:216): avc: denied { getattr } for pid=15594 comm="syz-executor.1" path="socket:[45669]" dev="sockfs" ino=45669 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 03:35:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}]}, 0x2c}}, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private2, r4}, 0x14) 03:35:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='oom_adj\x00') write$P9_RWALK(r0, 0x0, 0x2b) 03:35:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 03:35:00 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001980)=[{&(0x7f0000000200)="9f", 0x1}], 0x1, 0x0) close(r1) 03:35:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240fffffff9b35374968febcde34d95a58f9d9cd3b6ccbbf09fe84caefbc8a53c"], 0xcc}}, 0x0) 03:35:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:35:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 967.325299][T15644] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 968.494166][T15592] IPVS: ftp: loaded support on port[0] = 21 [ 968.886593][ T1540] tipc: TX() has been purged, node left! 03:35:03 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$P9_RWSTAT(r1, &(0x7f0000000000)={0xfffffffffffffe52}, 0xfffffe62) 03:35:03 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000001980)=[{&(0x7f0000000200)="9f", 0x1}], 0x1, 0x0) close(r1) 03:35:03 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000640)={0x18}, 0x18) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}}) 03:35:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 03:35:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:35:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x40, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x5, 0x1, @loopback}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 03:35:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:35:03 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x8081, 0x5, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f00000000c0)={0x5}) poll(&(0x7f0000000100)=[{r0, 0x14}], 0x1, 0x0) [ 969.774177][T15694] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:35:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 03:35:04 executing program 2: setitimer(0x1, &(0x7f0000000000)={{0x77359400}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0d630000d71b0100000004000000000020150ec758169fdbdd09"], 0x5a, 0x0, &(0x7f0000000340)="96c2d2c71dba0c77859f314e7ae1fbe6ce73d9a66bc6e8b28eb29702868ac78c779d7d14eb569c374258f857a1695c2975019d2c2b4159006992b84b809f521820392e2fe3da66547c09df8670fe11e4e4c57a037b69f0510945"}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 03:35:04 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$P9_RWSTAT(r1, &(0x7f0000000000)={0xfffffffffffffe52}, 0xfffffe62) 03:35:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x17, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x55}, [@call={0x27}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 03:35:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, 0x0) 03:35:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x3ff, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="277b57162bde"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73da015d82e79a3c26590679ac8b", 0x5d, 0x0, 0x0, 0x0) 03:35:05 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 03:35:05 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$P9_RWSTAT(r1, &(0x7f0000000000)={0xfffffffffffffe52}, 0xfffffe62) 03:35:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}, @IFLA_GRE_ERSPAN_DIR={0x5}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x2e}]}, 0x54}}, 0x0) 03:35:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00}}}], 0x18}], 0x1, 0x0) 03:35:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0xd}]}]}]}, 0x34}}, 0x0) [ 972.048139][T15724] IPVS: ftp: loaded support on port[0] = 21 03:35:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)='\x00', 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 03:35:06 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000c00000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0009"], 0x1}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r3, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:06 executing program 4: r0 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40305829, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x47f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 03:35:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 03:35:07 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$P9_RWSTAT(r1, &(0x7f0000000000)={0xfffffffffffffe52}, 0xfffffe62) 03:35:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 973.290480][T15763] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:07 executing program 4: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlockall(0x6) [ 973.926324][ T1540] tipc: TX() has been purged, node left! [ 973.938628][ T32] audit: type=1800 audit(1595043307.875:217): pid=15766 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16379 res=0 [ 974.971405][T15724] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 975.080931][T15724] IPVS: ftp: loaded support on port[0] = 21 [ 976.099298][ T1540] tipc: TX() has been purged, node left! 03:35:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:35:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = dup(r0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 03:35:10 executing program 1: unshare(0x2a000400) r0 = socket$unix(0x1, 0x1, 0x0) fcntl$getflags(r0, 0xb) 03:35:10 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 03:35:10 executing program 4: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlockall(0x6) 03:35:10 executing program 3: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x8, 0x0, &(0x7f0000000100)=[@acquire], 0x0, 0x0, 0x0}) 03:35:11 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 03:35:11 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000400)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x37, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:35:11 executing program 4: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlockall(0x6) 03:35:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b44", 0x6}], 0x1) 03:35:11 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 03:35:11 executing program 0: unshare(0x20000400) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 03:35:11 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20}, 0x80, 0x0}}], 0x1, 0x0) 03:35:11 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 03:35:11 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 03:35:11 executing program 4: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) mlockall(0x6) 03:35:12 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) 03:35:12 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, 0x0) 03:35:12 executing program 1: symlink(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x1}) rename(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='./file0\x00') 03:35:12 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 03:35:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) 03:35:12 executing program 3: unshare(0x2040400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x3, 0x9}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x4, 0x4, 0x3, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, 0x0, 0x0}, 0x1c) 03:35:12 executing program 0: ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)="f1", 0x1, 0xfffffffffffffffe) r1 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r2, r2}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 03:35:13 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, 0x0) [ 979.201577][T15857] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 979.210105][T15857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:13 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c000440000000000000000509000100738000000000000008000240000000010900010073797a30000000008c000000030a0102000000000000000002000000090001"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 979.327011][T15857] device macsec0 entered promiscuous mode 03:35:13 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 03:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0x140}]}) 03:35:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ac0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) bind(r2, &(0x7f0000000200)=@qipcrtr={0x2a, 0xffffffffffffffff}, 0x80) write$uinput_user_dev(r1, &(0x7f0000000500)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x181, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c2]}, 0x45c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 03:35:13 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, 0x0) [ 979.800510][T15869] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x9, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 03:35:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x5}, 0x14}}, 0x0) [ 980.277718][T15884] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:35:14 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, 0x0) [ 980.363443][T15886] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:35:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 03:35:14 executing program 5: syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x0, 0x0) [ 981.091319][T15886] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:35:15 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x400000b}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4072e09041e1100000000020000000200000800040006110000", 0x79) [ 981.247035][ T1540] tipc: TX() has been purged, node left! 03:35:15 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0x5c, 0x0, &(0x7f0000000000), 0x10) 03:35:15 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 03:35:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) 03:35:15 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0x1) lsetxattr$security_ima(&(0x7f0000000300)='./bus\x00', &(0x7f0000000700)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0x12}, 0x2, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 03:35:15 executing program 4: r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000f00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_cbs={{0x8, 0x1, 'cbs\x00'}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000000)={@dev}, 0xfffffffffffffeb4) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 03:35:15 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 03:35:16 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='mpol=prefer=ctatic:0']) 03:35:16 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000100)={@multicast, @random="f6004400", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev={0xac, 0x38}}}}}}}, 0x0) [ 982.294252][ T32] audit: type=1804 audit(1595043316.225:218): pid=15919 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/236/bus" dev="sda1" ino=16364 res=1 [ 982.319511][ T32] audit: type=1400 audit(1595043316.225:219): avc: denied { module_load } for pid=15918 comm="syz-executor.5" path="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/236/bus" dev="sda1" ino=16364 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 982.433374][T15924] input: syz1 as /devices/virtual/input/input5 [ 982.506687][T15926] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 982.554746][T15928] input: syz1 as /devices/virtual/input/input7 03:35:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f407000904018000000000000000000000000800040040000000", 0x24) [ 982.753214][T15932] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 982.831540][T15944] tmpfs: Bad value for 'mpol' 03:35:16 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) [ 982.853720][ T32] audit: type=1804 audit(1595043316.305:220): pid=15919 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir472982907/syzkaller.vFxxCD/236/bus" dev="sda1" ino=16364 res=1 [ 982.922695][T15944] tmpfs: Bad value for 'mpol' 03:35:16 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 03:35:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 03:35:17 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff86) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:35:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x3}, {0x2}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000040)=""/219, 0x39, 0xdb, 0x1}, 0x20) [ 983.500428][T15962] input: syz1 as /devices/virtual/input/input9 03:35:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$TIOCMBIS(r0, 0x5418, &(0x7f0000000000)) [ 983.628544][T15969] input: syz1 as /devices/virtual/input/input10 03:35:17 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 03:35:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 03:35:17 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 03:35:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:35:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$TIOCMBIS(r0, 0x5418, &(0x7f0000000000)) [ 984.308682][T15991] input: syz1 as /devices/virtual/input/input13 [ 984.392187][T15993] input: syz1 as /devices/virtual/input/input14 03:35:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) 03:35:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000140), 0x200001bc) 03:35:18 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) [ 984.933557][T16010] input: syz1 as /devices/virtual/input/input17 03:35:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$TIOCMBIS(r0, 0x5418, &(0x7f0000000000)) [ 985.143341][T16021] input: syz1 as /devices/virtual/input/input19 03:35:20 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 03:35:20 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6}]}, 0x10) 03:35:20 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492805, 0x0) getsockopt$inet_int(r0, 0x10d, 0x9d, 0x0, &(0x7f0000000080)) 03:35:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='~ELF@'], 0x78) 03:35:20 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$TIOCMBIS(r0, 0x5418, &(0x7f0000000000)) 03:35:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 986.656488][T16049] sg_write: data in/out 28/78 bytes for SCSI command 0x0-- guessing data in; [ 986.656488][T16049] program syz-executor.2 not setting count and/or reply_len properly [ 986.693316][T16047] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 986.758221][T16047] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 986.849466][T16054] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='~ELF@'], 0x78) [ 986.923184][T16054] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:21 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:35:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:35:21 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 03:35:21 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xb, "a78ce540cd4f791153d58100fffffff50000000000000000ffffaa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac11084db8f736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 987.358088][T16058] sg_write: data in/out 28/78 bytes for SCSI command 0x0-- guessing data in; [ 987.358088][T16058] program syz-executor.2 not setting count and/or reply_len properly [ 987.573500][T16067] IPv6: addrconf: prefix option has invalid lifetime [ 987.610644][T16067] IPv6: addrconf: prefix option has invalid lifetime 03:35:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='~ELF@'], 0x78) [ 987.729805][T16072] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x17c, 0x17c, 0x17c, 0x5, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x114, 0x17c, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x21, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x384) [ 987.800498][T16072] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 988.061118][T16075] sg_write: data in/out 28/78 bytes for SCSI command 0x0-- guessing data in; [ 988.061118][T16075] program syz-executor.2 not setting count and/or reply_len properly 03:35:22 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 03:35:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 03:35:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x64}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:35:22 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8000000030003b050000000000000000000000006c000100680001000b00010073616d706c6500003c000280180002"], 0x80}}, 0x0) 03:35:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB='~ELF@'], 0x78) 03:35:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002a00)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000002a40)) 03:35:22 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 03:35:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000040a0001006e6574656d0000003c0002"], 0x6c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 988.622231][T16088] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 988.632002][T16088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 988.784951][T16090] sg_write: data in/out 28/78 bytes for SCSI command 0x0-- guessing data in; [ 988.784951][T16090] program syz-executor.2 not setting count and/or reply_len properly 03:35:22 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 03:35:22 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) [ 988.963051][T16095] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 989.034615][T16095] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:23 executing program 2: unshare(0x2a000400) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) 03:35:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x87}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:23 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 03:35:23 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 03:35:23 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 03:35:23 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000140)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 03:35:23 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x84807, &(0x7f00000013c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 03:35:23 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 03:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) get_robust_list(r3, 0x0, 0x0) 03:35:24 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x84807, &(0x7f00000013c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 03:35:24 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 03:35:24 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000240), 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r1) 03:35:24 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x84807, &(0x7f00000013c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 03:35:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IE={0x4}]}, 0x18}}, 0x0) 03:35:24 executing program 3: unshare(0x24020400) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) 03:35:24 executing program 1: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$int_out(r1, 0x5460, &(0x7f0000000080)) 03:35:24 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee01) 03:35:24 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x84807, &(0x7f00000013c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 03:35:24 executing program 5: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000003c0)=ANY=[@ANYBLOB="070f30"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x2, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x28}}, 0x0) 03:35:25 executing program 3: socket$caif_stream(0x25, 0x1, 0x9) 03:35:25 executing program 2: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x84807, &(0x7f00000013c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 03:35:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x22) 03:35:25 executing program 4: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mount$overlay(0x0, &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='overlay\x00', 0x84807, &(0x7f00000013c0)={[{@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@metacopy_off='metacopy=off'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_on='metacopy=on'}, {@redirect_dir={'redirect_dir', 0x3d, './bus'}}, {@default_permissions='default_permissions'}], [{@fowner_eq={'fowner', 0x3d, r1}}]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000000)="cc", 0x1, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)=""/4092, 0xffc}, {&(0x7f00000033c0)=""/4096}, {&(0x7f00000043c0)=""/4096}], 0x1, &(0x7f00000023c0)=""/4096, 0x263}, 0x2000) 03:35:25 executing program 5: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000090600000000000000000000000001000500010007000000240007800600044000010000180001801400024000000001"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9583ee3c1c00010f1f0a1400000011000a000000160000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001d0001410000001def06000001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 03:35:25 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000200)="d800000018008100e00b80ecdb4cb9040a1d65ef0b027c05e87c55a1120009000e0000990d000000000000000000812fa80007000d0063f3e558f030035c3b61c1d67f6fab007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f770200003f5aeb4edbb57a5025ccca9e00360db798262f4947270b5667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b4337f89603", 0xd8}], 0x1}, 0x0) 03:35:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_PIT2(r1, 0x8070ae9f, &(0x7f0000000140)) [ 991.923664][T16167] ===================================================== [ 991.925786][T16167] BUG: KMSAN: uninit-value in fuse_dev_do_write+0xcc8/0xc490 [ 991.937033][T16167] CPU: 0 PID: 16167 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 991.937033][T16167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 991.937033][T16167] Call Trace: [ 991.937033][T16167] dump_stack+0x1df/0x240 [ 991.937033][T16167] kmsan_report+0xf7/0x1e0 [ 991.937033][T16167] __msan_warning+0x58/0xa0 [ 991.937033][T16167] fuse_dev_do_write+0xcc8/0xc490 [ 991.937033][T16167] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 991.937033][T16167] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 991.937033][T16167] ? __kmalloc_node+0x233/0x11f0 [ 991.937033][T16167] ? kmsan_get_metadata+0x4f/0x180 [ 991.937033][T16167] fuse_dev_splice_write+0x1020/0x1230 [ 991.937033][T16167] ? do_splice_to+0x1384/0x14f0 [ 991.937033][T16167] ? fuse_dev_fasync+0x170/0x170 [ 992.015862][T16167] direct_splice_actor+0x1fd/0x580 [ 992.015862][T16167] ? kmsan_get_metadata+0x4f/0x180 [ 992.015862][T16167] splice_direct_to_actor+0x6b2/0xf50 [ 992.015862][T16167] ? do_splice_direct+0x580/0x580 [ 992.015862][T16167] do_splice_direct+0x342/0x580 [ 992.015862][T16167] do_sendfile+0x101b/0x1d40 [ 992.015862][T16167] __se_compat_sys_sendfile+0x301/0x3c0 [ 992.015862][T16167] ? kmsan_get_metadata+0x11d/0x180 [ 992.015862][T16167] ? __ia32_sys_sendfile64+0x70/0x70 [ 992.015862][T16167] __ia32_compat_sys_sendfile+0x56/0x70 [ 992.015862][T16167] __do_fast_syscall_32+0x2aa/0x400 [ 992.015862][T16167] do_fast_syscall_32+0x6b/0xd0 [ 992.015862][T16167] do_SYSENTER_32+0x73/0x90 [ 992.015862][T16167] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.015862][T16167] RIP: 0023:0xf7f50549 [ 992.015862][T16167] Code: Bad RIP value. [ 992.015862][T16167] RSP: 002b:00000000f5d4b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 992.015862][T16167] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 992.015862][T16167] RDX: 0000000000000000 RSI: 0000000000000022 RDI: 0000000000000000 [ 992.015862][T16167] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 992.015862][T16167] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 992.015862][T16167] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 992.015862][T16167] [ 992.015862][T16167] Uninit was stored to memory at: [ 992.015862][T16167] kmsan_internal_chain_origin+0xad/0x130 [ 992.015862][T16167] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 992.015862][T16167] kmsan_memcpy_metadata+0xb/0x10 [ 992.015862][T16167] __msan_memcpy+0x43/0x50 [ 992.015862][T16167] fuse_dev_do_write+0x4e6/0xc490 [ 992.015862][T16167] fuse_dev_splice_write+0x1020/0x1230 [ 992.015862][T16167] direct_splice_actor+0x1fd/0x580 [ 992.015862][T16167] splice_direct_to_actor+0x6b2/0xf50 [ 992.015862][T16167] do_splice_direct+0x342/0x580 [ 992.015862][T16167] do_sendfile+0x101b/0x1d40 [ 992.015862][T16167] __se_compat_sys_sendfile+0x301/0x3c0 [ 992.015862][T16167] __ia32_compat_sys_sendfile+0x56/0x70 [ 992.015862][T16167] __do_fast_syscall_32+0x2aa/0x400 [ 992.015862][T16167] do_fast_syscall_32+0x6b/0xd0 [ 992.015862][T16167] do_SYSENTER_32+0x73/0x90 [ 992.015862][T16167] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.015862][T16167] [ 992.015862][T16167] Uninit was created at: [ 992.015862][T16167] kmsan_save_stack_with_flags+0x3c/0x90 [ 992.015862][T16167] kmsan_alloc_page+0xb9/0x180 [ 992.015862][T16167] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 992.015862][T16167] alloc_pages_current+0x672/0x990 [ 992.015862][T16167] push_pipe+0x605/0xb70 [ 992.015862][T16167] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 992.015862][T16167] do_splice_to+0x4fc/0x14f0 [ 992.015862][T16167] splice_direct_to_actor+0x45c/0xf50 [ 992.015862][T16167] do_splice_direct+0x342/0x580 [ 992.015862][T16167] do_sendfile+0x101b/0x1d40 [ 992.015862][T16167] __se_compat_sys_sendfile+0x301/0x3c0 [ 992.015862][T16167] __ia32_compat_sys_sendfile+0x56/0x70 [ 992.015862][T16167] __do_fast_syscall_32+0x2aa/0x400 [ 992.015862][T16167] do_fast_syscall_32+0x6b/0xd0 [ 992.015862][T16167] do_SYSENTER_32+0x73/0x90 [ 992.015862][T16167] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.015862][T16167] ===================================================== [ 992.015862][T16167] Disabling lock debugging due to kernel taint [ 992.015862][T16167] Kernel panic - not syncing: panic_on_warn set ... [ 992.015862][T16167] CPU: 0 PID: 16167 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 992.015862][T16167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 992.015862][T16167] Call Trace: [ 992.015862][T16167] dump_stack+0x1df/0x240 [ 992.015862][T16167] panic+0x3d5/0xc3e [ 992.015862][T16167] kmsan_report+0x1df/0x1e0 [ 992.015862][T16167] __msan_warning+0x58/0xa0 [ 992.015862][T16167] fuse_dev_do_write+0xcc8/0xc490 [ 992.015862][T16167] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 992.015862][T16167] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 992.015862][T16167] ? __kmalloc_node+0x233/0x11f0 [ 992.015862][T16167] ? kmsan_get_metadata+0x4f/0x180 [ 992.015862][T16167] fuse_dev_splice_write+0x1020/0x1230 [ 992.015862][T16167] ? do_splice_to+0x1384/0x14f0 [ 992.015862][T16167] ? fuse_dev_fasync+0x170/0x170 [ 992.015862][T16167] direct_splice_actor+0x1fd/0x580 [ 992.015862][T16167] ? kmsan_get_metadata+0x4f/0x180 [ 992.015862][T16167] splice_direct_to_actor+0x6b2/0xf50 [ 992.015862][T16167] ? do_splice_direct+0x580/0x580 [ 992.015862][T16167] do_splice_direct+0x342/0x580 [ 992.015862][T16167] do_sendfile+0x101b/0x1d40 [ 992.015862][T16167] __se_compat_sys_sendfile+0x301/0x3c0 [ 992.015862][T16167] ? kmsan_get_metadata+0x11d/0x180 [ 992.015862][T16167] ? __ia32_sys_sendfile64+0x70/0x70 [ 992.015862][T16167] __ia32_compat_sys_sendfile+0x56/0x70 [ 992.015862][T16167] __do_fast_syscall_32+0x2aa/0x400 [ 992.015862][T16167] do_fast_syscall_32+0x6b/0xd0 [ 992.015862][T16167] do_SYSENTER_32+0x73/0x90 [ 992.015862][T16167] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 992.015862][T16167] RIP: 0023:0xf7f50549 [ 992.015862][T16167] Code: Bad RIP value. [ 992.015862][T16167] RSP: 002b:00000000f5d4b0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 992.015862][T16167] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 992.015862][T16167] RDX: 0000000000000000 RSI: 0000000000000022 RDI: 0000000000000000 [ 992.015862][T16167] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 992.015862][T16167] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 992.015862][T16167] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 992.015862][T16167] Kernel Offset: 0x26e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 992.015862][T16167] Rebooting in 86400 seconds..