[ 1226.149179][T23954] [ 1226.151489][T23954] Uninit was stored to memory at: [ 1226.156504][T23954] kmsan_internal_chain_origin+0xad/0x130 [ 1226.162539][T23954] __msan_chain_origin+0x50/0x90 [ 1226.167478][T23954] do_recvmmsg+0x11ba/0x22c0 [ 1226.172057][T23954] __se_sys_recvmmsg+0x247/0x410 [ 1226.176994][T23954] __x64_sys_recvmmsg+0x62/0x80 [ 1226.181833][T23954] do_syscall_64+0xad/0x160 [ 1226.186324][T23954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.192278][T23954] [ 1226.194598][T23954] Uninit was stored to memory at: [ 1226.199701][T23954] kmsan_internal_chain_origin+0xad/0x130 [ 1226.205412][T23954] __msan_chain_origin+0x50/0x90 [ 1226.210539][T23954] do_recvmmsg+0x11ba/0x22c0 [ 1226.215129][T23954] __se_sys_recvmmsg+0x247/0x410 [ 1226.220069][T23954] __x64_sys_recvmmsg+0x62/0x80 [ 1226.224917][T23954] do_syscall_64+0xad/0x160 [ 1226.229412][T23954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.235295][T23954] [ 1226.237619][T23954] Uninit was stored to memory at: [ 1226.242646][T23954] kmsan_internal_chain_origin+0xad/0x130 [ 1226.248355][T23954] __msan_chain_origin+0x50/0x90 [ 1226.253291][T23954] do_recvmmsg+0x11ba/0x22c0 [ 1226.257882][T23954] __se_sys_recvmmsg+0x247/0x410 [ 1226.262894][T23954] __x64_sys_recvmmsg+0x62/0x80 [ 1226.267821][T23954] do_syscall_64+0xad/0x160 [ 1226.272399][T23954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.278290][T23954] [ 1226.280610][T23954] Uninit was stored to memory at: [ 1226.285726][T23954] kmsan_internal_chain_origin+0xad/0x130 [ 1226.291439][T23954] __msan_chain_origin+0x50/0x90 [ 1226.296385][T23954] do_recvmmsg+0x11ba/0x22c0 [ 1226.300965][T23954] __se_sys_recvmmsg+0x247/0x410 [ 1226.305980][T23954] __x64_sys_recvmmsg+0x62/0x80 [ 1226.310832][T23954] do_syscall_64+0xad/0x160 [ 1226.315327][T23954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.321198][T23954] [ 1226.323520][T23954] Uninit was stored to memory at: [ 1226.328633][T23954] kmsan_internal_chain_origin+0xad/0x130 [ 1226.334428][T23954] __msan_chain_origin+0x50/0x90 [ 1226.339356][T23954] do_recvmmsg+0x11ba/0x22c0 19:17:44 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1226.343936][T23954] __se_sys_recvmmsg+0x247/0x410 [ 1226.348860][T23954] __x64_sys_recvmmsg+0x62/0x80 [ 1226.353792][T23954] do_syscall_64+0xad/0x160 [ 1226.358283][T23954] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1226.364152][T23954] [ 1226.366465][T23954] Local variable ----msg_sys@do_recvmmsg created at: [ 1226.373125][T23954] do_recvmmsg+0xbf/0x22c0 [ 1226.377528][T23954] do_recvmmsg+0xbf/0x22c0 19:17:44 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r1, 0x0, 0xffffffffffff8001, 0x0) r5 = socket$inet(0x2, 0x3, 0x7f) setsockopt$inet_int(r5, 0x0, 0x0, &(0x7f0000000140)=0x800, 0x4) socket$rxrpc(0x21, 0x2, 0xa) close(r2) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_udp_int(r6, 0x11, 0x1, &(0x7f0000000100)=0x5, 0x4) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000080)=0x3f, 0x1d5) setsockopt$inet_buf(r5, 0x0, 0x4, &(0x7f0000000180)="292185bd7aafb3e37dd07495e681d81a255e0e89511ac0262fada2d108f210d228dd6f181e7abc50c1b79c038cce3ee0f5d1ea560d34", 0x36) connect$inet(r6, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 19:17:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x700000000000000) 19:17:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, r1, 0xa01}, 0x14}}, 0x0) 19:17:45 executing program 1: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x700000000000000) 19:17:45 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:17:46 executing program 4: bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:17:46 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000003140)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000000)={0x38, 0xb, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}]}]}, 0x38}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 19:17:46 executing program 1: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x700000000000000) 19:17:46 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:46 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:47 executing program 1: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10003, 0x700000000000000) 19:17:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x11, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x80002, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000780)) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x7ff, 0x4) r4 = accept$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0xffffffffffffff79) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r4, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e21, @private=0xa010102}}}, 0x84) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x9c, 0x4) connect$inet(r5, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000240)=0x8) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) unshare(0x4060000) sendfile(r2, r1, 0x0, 0x100000001) 19:17:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r3 = socket(0x0, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044941a4976e252922cb1996e2e34ba800000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3fedb1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r4, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, &(0x7f0000005340)={0x0, 0x1c9c380}) 19:17:47 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:48 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:17:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0xc000400) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r1, 0x0, 0x22, &(0x7f0000000080)={@loopback, @initdev}, &(0x7f0000000100)=0x8) 19:17:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{}]}, 0xe) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8010, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r3 = socket$inet(0x2, 0xe, 0x5) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:49 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 19:17:50 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:50 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)="80", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) 19:17:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:17:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:53 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf2503000000", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e6cf44701f213bd9c2da23b6c2a6eeb2adfc2373f1bef0d1d64ab7cb974382c073dd9455ee9a8962c5d9498be4a617a6219c14dd303c4b5db74317e52fc822ce488218be625bc4a8dcb35807b3db12ef8a5e009b26c6f320c47772a8eb20ca2ec1aa75b485006cf06dd4ac4f863f8fc7e41781aab566968b47590d541ddc664aa404c9488dcb6e1b131eef840df21a1647e41599723f2c395158491e00b8e4773081b50e4bff640936d52da7d836471345e165b8283940765b55b63a5d7b8c160000000000414ac593ea520bbea152a1f3bc6b1b64c334d573d34d"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r0) close(r1) 19:17:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)="80", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) 19:17:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x1d, 0xa01}, 0x14}}, 0x0) 19:17:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:54 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf2503000000", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:54 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000200)={0x0, 'veth0_macvtap\x00', {0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="011c0000e7d84c420cb5c2d7dbf0b87804fe91ae0f056268601bde9aec5895c94d288310ac1d3c36e0a194203010bf748cb0ad1f714bdf1d18ec0e3074a798e7a335e61795b703bcea9cf5ca517755d33423e920b5a7de3f27479f331a2256eb258fe2399ec387a16e2dee3f9711a2afb31c8e31c74ebf85", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f00000000c0)='B', 0x1) r5 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x30) 19:17:54 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @broadcast=0x5}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x300}) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100285060000000000001501f367948a", @ANYRES32, @ANYBLOB="01000000000000001c0012"], 0x3c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) [ 1236.875333][T24117] IPVS: ftp: loaded support on port[0] = 21 [ 1236.928174][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1238.385554][T24117] IPVS: ftp: loaded support on port[0] = 21 [ 1238.699375][ T8557] tipc: TX() has been purged, node left! 19:17:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:17:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:56 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:56 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf2503000000", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:17:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f00000003c0)={'ip6gre0\x00'}) 19:17:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:17:57 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf25030000000800", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:17:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:17:58 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x76, 0x4) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 19:17:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000511d25a80648c63940d0324fc6010", 0x15}], 0x1}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b04, &(0x7f0000000040)) [ 1241.772904][ T8557] tipc: TX() has been purged, node left! 19:18:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070e0000000000000080000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0100000009000100686673630000000008000200"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x44, 0x2, [@TCA_RSVP_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) 19:18:00 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf25030000000800", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:00 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x60, 0x2, 0x6, 0x101, 0xe00, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5, 0x3, 0x1f}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) [ 1242.500390][T24218] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) close(r0) [ 1242.767628][T24227] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180), 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 19:18:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x76, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:18:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) [ 1243.593113][T24242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1243.658674][T24244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1244.324286][ C1] not chained 760000 origins [ 1244.328926][ C1] CPU: 1 PID: 170 Comm: kworker/u4:5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1244.337293][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1244.347476][ C1] Workqueue: krdsd rds_connect_worker [ 1244.352853][ C1] Call Trace: [ 1244.356138][ C1] [ 1244.359002][ C1] dump_stack+0x21c/0x280 [ 1244.363355][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1244.369098][ C1] ? ip_route_output_key_hash_rcu+0x1eb4/0x2000 [ 1244.375354][ C1] ? xfrm_lookup_route+0x2db/0x390 [ 1244.380488][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.385695][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.391507][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1244.397840][ C1] ? tcp_select_initial_window+0x949/0xa00 [ 1244.403667][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.408875][ C1] __msan_chain_origin+0x50/0x90 [ 1244.413828][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1244.419236][ C1] tcp_conn_request+0x3046/0x4c30 [ 1244.424474][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.429685][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.434989][ C1] tcp_v4_conn_request+0x201/0x290 [ 1244.440110][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1244.445132][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1244.450407][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1244.455890][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.461699][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1244.467755][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.473119][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.478934][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.484131][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1244.488719][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1244.493212][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.498421][ C1] ? tcp_filter+0xf0/0xf0 [ 1244.502839][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1244.508312][ C1] ip_local_deliver+0x727/0x8d0 [ 1244.513174][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1244.518187][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1244.523807][ C1] ip_rcv+0x795/0x810 [ 1244.527786][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1244.532543][ C1] __netif_receive_skb+0x265/0x670 [ 1244.537999][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1244.543552][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1244.549185][ C1] process_backlog+0x50d/0xba0 [ 1244.553946][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.559762][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1244.566798][ C1] napi_poll+0x43b/0xfd0 [ 1244.571053][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.576250][ C1] net_rx_action+0x35c/0xd40 [ 1244.580842][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1244.585600][ C1] __do_softirq+0x2ea/0x7f5 [ 1244.590102][ C1] asm_call_on_stack+0xf/0x20 [ 1244.594762][ C1] [ 1244.597701][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1244.602807][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1244.608002][ C1] local_bh_enable+0x36/0x40 [ 1244.612586][ C1] ip_finish_output2+0x2459/0x2930 [ 1244.617691][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1244.623405][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1244.629377][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.634581][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1244.639624][ C1] ip_finish_output+0x14b/0x4b0 [ 1244.644475][ C1] ip_output+0x5f2/0x6e0 [ 1244.648717][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1244.653997][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1244.659016][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1244.663948][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.669749][ C1] ? ipv4_default_advmss+0x709/0x7d0 [ 1244.675028][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.680230][ C1] ip_queue_xmit+0xcc/0xf0 [ 1244.684645][ C1] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1244.689486][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1244.694691][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1244.700268][ C1] tcp_connect+0x153f/0x3bb0 [ 1244.704851][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1244.710276][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1244.716143][ C1] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1244.722029][ C1] ? prandom_u32+0x1c1/0x280 [ 1244.726617][ C1] tcp_v4_connect+0x2532/0x26c0 [ 1244.731664][ C1] ? tcp_twsk_unique+0xe20/0xe20 [ 1244.736597][ C1] __inet_stream_connect+0x14fe/0x16f0 [ 1244.742058][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.747256][ C1] inet_stream_connect+0x101/0x180 [ 1244.752365][ C1] ? __inet_stream_connect+0x16f0/0x16f0 [ 1244.757989][ C1] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1244.763620][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.768958][ C1] ? rds_tcp_state_change+0x400/0x400 [ 1244.774327][ C1] rds_connect_worker+0x36b/0x550 [ 1244.779352][ C1] ? rds_addr_cmp+0x290/0x290 [ 1244.784040][ C1] process_one_work+0x1688/0x2140 [ 1244.789080][ C1] worker_thread+0x10bc/0x2730 [ 1244.793864][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1244.799072][ C1] kthread+0x551/0x590 [ 1244.803138][ C1] ? process_one_work+0x2140/0x2140 [ 1244.808332][ C1] ? kthread_blkcg+0x110/0x110 [ 1244.813090][ C1] ret_from_fork+0x1f/0x30 [ 1244.817497][ C1] Uninit was stored to memory at: [ 1244.822529][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1244.828238][ C1] __msan_chain_origin+0x50/0x90 [ 1244.833168][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1244.838184][ C1] tcp_v4_conn_request+0x201/0x290 [ 1244.843293][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1244.848307][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1244.853707][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1244.858289][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1244.862783][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1244.868231][ C1] ip_local_deliver+0x727/0x8d0 [ 1244.873067][ C1] ip_rcv+0x795/0x810 [ 1244.877306][ C1] __netif_receive_skb+0x265/0x670 [ 1244.882407][ C1] process_backlog+0x50d/0xba0 [ 1244.887167][ C1] napi_poll+0x43b/0xfd0 [ 1244.891407][ C1] net_rx_action+0x35c/0xd40 [ 1244.895985][ C1] __do_softirq+0x2ea/0x7f5 [ 1244.900466][ C1] [ 1244.902777][ C1] Uninit was stored to memory at: [ 1244.907791][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1244.913496][ C1] __msan_chain_origin+0x50/0x90 [ 1244.918422][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1244.923696][ C1] tcp_conn_request+0x3046/0x4c30 [ 1244.928710][ C1] tcp_v4_conn_request+0x201/0x290 [ 1244.933807][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1244.938818][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1244.944181][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1244.948758][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1244.953278][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1244.958983][ C1] ip_local_deliver+0x727/0x8d0 [ 1244.963915][ C1] ip_rcv+0x795/0x810 [ 1244.967887][ C1] __netif_receive_skb+0x265/0x670 [ 1244.972984][ C1] process_backlog+0x50d/0xba0 [ 1244.977832][ C1] napi_poll+0x43b/0xfd0 [ 1244.982062][ C1] net_rx_action+0x35c/0xd40 [ 1244.986637][ C1] __do_softirq+0x2ea/0x7f5 [ 1244.991118][ C1] [ 1244.993427][ C1] Uninit was stored to memory at: [ 1244.998453][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1245.004161][ C1] __msan_chain_origin+0x50/0x90 [ 1245.009605][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1245.014617][ C1] tcp_v4_conn_request+0x201/0x290 [ 1245.019717][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1245.024767][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1245.030125][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1245.034714][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1245.039202][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1245.044660][ C1] ip_local_deliver+0x727/0x8d0 [ 1245.049583][ C1] ip_rcv+0x795/0x810 [ 1245.053641][ C1] __netif_receive_skb+0x265/0x670 [ 1245.058935][ C1] process_backlog+0x50d/0xba0 [ 1245.063686][ C1] napi_poll+0x43b/0xfd0 [ 1245.068049][ C1] net_rx_action+0x35c/0xd40 [ 1245.072802][ C1] __do_softirq+0x2ea/0x7f5 [ 1245.077315][ C1] [ 1245.079628][ C1] Uninit was stored to memory at: [ 1245.084646][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1245.090365][ C1] __msan_chain_origin+0x50/0x90 [ 1245.095379][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1245.100934][ C1] tcp_conn_request+0x3046/0x4c30 [ 1245.106120][ C1] tcp_v4_conn_request+0x201/0x290 [ 1245.111357][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1245.116641][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1245.122094][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1245.126671][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1245.131257][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1245.136707][ C1] ip_local_deliver+0x727/0x8d0 [ 1245.141546][ C1] ip_rcv+0x795/0x810 [ 1245.145518][ C1] __netif_receive_skb+0x265/0x670 [ 1245.150796][ C1] process_backlog+0x50d/0xba0 [ 1245.155642][ C1] napi_poll+0x43b/0xfd0 [ 1245.159873][ C1] net_rx_action+0x35c/0xd40 [ 1245.164464][ C1] __do_softirq+0x2ea/0x7f5 [ 1245.168948][ C1] [ 1245.171260][ C1] Uninit was stored to memory at: [ 1245.176277][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1245.181987][ C1] __msan_chain_origin+0x50/0x90 [ 1245.186925][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1245.192038][ C1] tcp_v4_conn_request+0x201/0x290 [ 1245.197309][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1245.202930][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1245.208291][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1245.212955][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1245.217446][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1245.222980][ C1] ip_local_deliver+0x727/0x8d0 [ 1245.227890][ C1] ip_rcv+0x795/0x810 [ 1245.231903][ C1] __netif_receive_skb+0x265/0x670 [ 1245.237087][ C1] process_backlog+0x50d/0xba0 [ 1245.241852][ C1] napi_poll+0x43b/0xfd0 [ 1245.246086][ C1] net_rx_action+0x35c/0xd40 [ 1245.250662][ C1] __do_softirq+0x2ea/0x7f5 [ 1245.255144][ C1] [ 1245.257566][ C1] Uninit was stored to memory at: [ 1245.262676][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1245.268408][ C1] __msan_chain_origin+0x50/0x90 [ 1245.273346][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1245.278622][ C1] tcp_conn_request+0x3046/0x4c30 [ 1245.283826][ C1] tcp_v4_conn_request+0x201/0x290 [ 1245.288939][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1245.294400][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1245.298981][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1245.303472][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1245.308919][ C1] ip_local_deliver+0x727/0x8d0 [ 1245.314209][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1245.319044][ C1] ip_list_rcv+0x904/0x970 [ 1245.323459][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1245.329514][ C1] __netif_receive_skb_list+0x818/0x990 [ 1245.335057][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1245.341224][ C1] napi_complete_done+0x552/0xf90 [ 1245.346249][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1245.351610][ C1] virtnet_poll+0x170f/0x1d10 [ 1245.356307][ C1] napi_poll+0x43b/0xfd0 [ 1245.360643][ C1] net_rx_action+0x35c/0xd40 [ 1245.365231][ C1] __do_softirq+0x2ea/0x7f5 [ 1245.369799][ C1] [ 1245.372118][ C1] Uninit was stored to memory at: [ 1245.377220][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1245.382936][ C1] __msan_chain_origin+0x50/0x90 [ 1245.388032][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1245.393140][ C1] tcp_v4_conn_request+0x201/0x290 [ 1245.398325][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1245.403682][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1245.408259][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1245.412763][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1245.418388][ C1] ip_local_deliver+0x727/0x8d0 [ 1245.423228][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1245.428165][ C1] ip_list_rcv+0x904/0x970 [ 1245.432575][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1245.438633][ C1] __netif_receive_skb_list+0x818/0x990 [ 1245.444263][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1245.451804][ C1] napi_complete_done+0x552/0xf90 [ 1245.456820][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1245.462180][ C1] virtnet_poll+0x170f/0x1d10 [ 1245.466949][ C1] napi_poll+0x43b/0xfd0 [ 1245.471270][ C1] net_rx_action+0x35c/0xd40 [ 1245.475852][ C1] __do_softirq+0x2ea/0x7f5 [ 1245.480342][ C1] [ 1245.482662][ C1] Uninit was created at: [ 1245.486920][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1245.492552][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1245.497315][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1245.502769][ C1] alloc_pages_current+0x685/0xb50 [ 1245.507870][ C1] alloc_slab_page+0x11c/0x1240 [ 1245.512800][ C1] new_slab+0x2bf/0x10c0 [ 1245.517034][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1245.521707][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1245.526569][ C1] inet_reqsk_alloc+0xaf/0x910 [ 1245.531320][ C1] tcp_conn_request+0x8dc/0x4c30 [ 1245.536248][ C1] tcp_v4_conn_request+0x201/0x290 [ 1245.541349][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1245.547162][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1245.551762][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1245.556264][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1245.561714][ C1] ip_local_deliver+0x727/0x8d0 [ 1245.566562][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1245.571422][ C1] ip_list_rcv+0x904/0x970 [ 1245.575931][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1245.581997][ C1] __netif_receive_skb_list+0x818/0x990 [ 1245.587534][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1245.593770][ C1] napi_complete_done+0x552/0xf90 [ 1245.598801][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1245.604164][ C1] virtnet_poll+0x170f/0x1d10 [ 1245.608847][ C1] napi_poll+0x43b/0xfd0 [ 1245.613082][ C1] net_rx_action+0x35c/0xd40 [ 1245.617659][ C1] __do_softirq+0x2ea/0x7f5 19:18:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x2, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x20, r1, 0xdaa3b002485c5b6d, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc}]}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 19:18:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x48}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:18:03 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf25030000000800", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1245.979419][T24256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newae={0x48, 0x1e, 0x701, 0x0, 0x0, {{}, @in6=@mcast1}, [@replay_thresh={0x8}]}, 0x48}, 0x8}, 0x0) 19:18:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1246.679561][T24271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="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", 0xc91, 0x0, 0x0, 0xffffffffffffffbc) close(r0) [ 1246.727064][T24273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:18:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x4]}}}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 19:18:05 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1247.496147][T24283] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 19:18:05 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9", 0x1}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200004, 0x0) 19:18:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:07 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000080)=@ccm_128={{0x303}, "4101940008000083", "69c6c72e0bd784712f6c1f00", 'q\x00', "58d3c21fad3ebb88"}, 0x7e) 19:18:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x7, &(0x7f0000baf000)=""/1, &(0x7f0000000000)=0x1) 19:18:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:07 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:07 executing program 4: mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xa5, &(0x7f00000002c0)=""/195}, 0x48) 19:18:07 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x140e, 0x121, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 19:18:08 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf2503000000080001", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:08 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000002c0)=[{0x6}]}, 0x10) 19:18:08 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000cab000)=0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000), 0x4) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8982, &(0x7f0000000080)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x8, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r6, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r7}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r7, 0x3, 0x10}, 0xc) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b80)=ANY=[@ANYBLOB="73656375726974790000034000000003240000000000000000000000000000000080000004000000a8040000e8020000d000000000000000e802000000000000d8030000d8030000d8030000d8030000d803000004000000", @ANYBLOB, @ANYBLOB="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"], 0x3) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg0\x00', 0x1}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001940)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1841}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev={0xac, 0x14, 0xa}}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x7}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xc7804}, @IFLA_GRE_LINK={0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x58}}, 0x4000000) 19:18:08 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000180), 0x8) 19:18:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:10 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:10 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendfile(r2, r1, 0x0, 0xffff) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "04bec1", 0x8, 0x0, 0x0, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@fragment={0x33, 0x0, 0x1f, 0x0, 0x0, 0x11, 0x67}]}}}}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001a00010000000000000000000200000000000002800400008000000000000000"], 0x24}}, 0x0) getpeername$netlink(r3, &(0x7f0000000080), &(0x7f0000000100)=0xc) 19:18:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc020662a, 0x0) 19:18:11 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:12 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") getsockopt(r0, 0x800000010f, 0x83, &(0x7f00004ad000), &(0x7f0000a3c000)=0x35) 19:18:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:13 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x100000000000025, &(0x7f0000000440)={@multicast2, @local}, 0xc) 19:18:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000100)) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:14 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000000b0100000000f9ff0000000a00000008000240000000010809374f45ddd370a90001"], 0x2c}}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffb, 0x132, r3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x84f0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012500, 0x0, 0xffffffffffffff49) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x1, 0x0, 0x0, {0xa}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x2c}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x4e21, 0x3, 0x4e22, 0x1, 0xa, 0x20, 0x20, 0x75}, {0x1, 0x8, 0x760, 0x3ff, 0xbc9, 0x2, 0x800, 0xffffffffffffffff}, {0x7, 0x1ff, 0x2, 0x1685}, 0x4, 0x6e6bbd, 0x1, 0x0, 0x2, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3503, 0x2, 0x1, 0x81, 0x5, 0x1e, 0x1}}, 0xe8) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r5, @ANYBLOB="ff830a00000016000a00", @ANYRES16=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r5, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x24}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000280)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000002c0)=0x2c) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r7, &(0x7f0000000040), 0x10) readv(r7, &(0x7f0000000000)=[{&(0x7f0000000180)=""/246, 0xf6}], 0xf6) [ 1256.737491][T24393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:18:14 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) [ 1257.597440][T24395] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 19:18:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:15 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x3, 'macvtap0\x00', {0x5}}) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 19:18:15 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:16 executing program 5: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:17 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000000) clock_gettime(0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) preadv(r3, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x7, 0x0, 0x0) 19:18:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:17 executing program 5: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:17 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:17 executing program 5: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, 0x0, "00000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebffffff00"}, 0xd8) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000080)={0x0, 0x100000001, 0x6}) r1 = socket$inet6(0xa, 0x1, 0xffffffff) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r2, 0x11, 0x0, 0x0, 0x0}, 0x20) read(r1, &(0x7f00000000c0)=""/16, 0x10) 19:18:18 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:19 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:19 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:19 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1261.637109][ C1] not chained 770000 origins [ 1261.641753][ C1] CPU: 1 PID: 170 Comm: kworker/u4:5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1261.650076][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1261.660145][ C1] Workqueue: krdsd rds_connect_worker [ 1261.665605][ C1] Call Trace: [ 1261.668915][ C1] [ 1261.671785][ C1] dump_stack+0x21c/0x280 [ 1261.676132][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1261.681955][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.687167][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.694548][ C1] ? __should_failslab+0x1f6/0x290 [ 1261.699673][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.704888][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1261.710703][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1261.717121][ C1] ? tcp_parse_options+0x206d/0x2100 [ 1261.722523][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.727732][ C1] __msan_chain_origin+0x50/0x90 [ 1261.732949][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1261.738085][ C1] ? ttwu_stat+0x1e/0x600 [ 1261.742434][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.747729][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1261.753548][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.758763][ C1] tcp_v4_conn_request+0x201/0x290 [ 1261.763884][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1261.768920][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1261.774222][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1261.779614][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1261.785428][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1261.791500][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.796882][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1261.802703][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.807914][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1261.812530][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1261.817157][ C1] ? tcp_filter+0xf0/0xf0 [ 1261.821499][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1261.826981][ C1] ip_local_deliver+0x727/0x8d0 [ 1261.831849][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1261.836972][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1261.842610][ C1] ip_rcv+0x795/0x810 [ 1261.846612][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1261.851390][ C1] __netif_receive_skb+0x265/0x670 [ 1261.856509][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1261.862062][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1261.867717][ C1] process_backlog+0x50d/0xba0 [ 1261.872495][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1261.878319][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1261.883611][ C1] napi_poll+0x43b/0xfd0 [ 1261.887871][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.893083][ C1] net_rx_action+0x35c/0xd40 [ 1261.897691][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1261.902463][ C1] __do_softirq+0x2ea/0x7f5 [ 1261.907070][ C1] asm_call_on_stack+0xf/0x20 [ 1261.911749][ C1] [ 1261.914696][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1261.919729][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1261.924943][ C1] local_bh_enable+0x36/0x40 [ 1261.929622][ C1] ip_finish_output2+0x2459/0x2930 [ 1261.935687][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1261.941488][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1261.950847][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1261.956131][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1261.961337][ C1] ip_finish_output+0x14b/0x4b0 [ 1261.966377][ C1] ip_output+0x5f2/0x6e0 [ 1261.970621][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1261.975897][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1261.980929][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1261.985949][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1261.991777][ C1] ? ipv4_default_advmss+0x709/0x7d0 [ 1261.997066][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1262.002365][ C1] ip_queue_xmit+0xcc/0xf0 [ 1262.006776][ C1] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1262.011617][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1262.016804][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1262.022387][ C1] tcp_connect+0x153f/0x3bb0 [ 1262.026965][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1262.032939][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1262.038741][ C1] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1262.044799][ C1] ? prandom_u32+0x1c1/0x280 [ 1262.049396][ C1] tcp_v4_connect+0x2532/0x26c0 [ 1262.054258][ C1] ? tcp_twsk_unique+0xe20/0xe20 [ 1262.059190][ C1] __inet_stream_connect+0x14fe/0x16f0 [ 1262.065259][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1262.070477][ C1] inet_stream_connect+0x101/0x180 [ 1262.075604][ C1] ? __inet_stream_connect+0x16f0/0x16f0 [ 1262.081324][ C1] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1262.087039][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1262.092316][ C1] ? rds_tcp_state_change+0x400/0x400 [ 1262.097674][ C1] rds_connect_worker+0x36b/0x550 [ 1262.102692][ C1] ? rds_addr_cmp+0x290/0x290 [ 1262.107496][ C1] process_one_work+0x1688/0x2140 [ 1262.112714][ C1] worker_thread+0x10bc/0x2730 [ 1262.117503][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1262.122710][ C1] kthread+0x551/0x590 [ 1262.126941][ C1] ? process_one_work+0x2140/0x2140 [ 1262.132164][ C1] ? kthread_blkcg+0x110/0x110 [ 1262.136922][ C1] ret_from_fork+0x1f/0x30 [ 1262.141332][ C1] Uninit was stored to memory at: [ 1262.146362][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.152068][ C1] __msan_chain_origin+0x50/0x90 [ 1262.156991][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1262.162004][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.167122][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.172506][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.177879][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.182458][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.186979][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.192450][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.197308][ C1] ip_rcv+0x795/0x810 [ 1262.201291][ C1] __netif_receive_skb+0x265/0x670 [ 1262.206398][ C1] process_backlog+0x50d/0xba0 [ 1262.211161][ C1] napi_poll+0x43b/0xfd0 [ 1262.215394][ C1] net_rx_action+0x35c/0xd40 [ 1262.219979][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.224460][ C1] [ 1262.226770][ C1] Uninit was stored to memory at: [ 1262.231789][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.237503][ C1] __msan_chain_origin+0x50/0x90 [ 1262.242435][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1262.247815][ C1] tcp_conn_request+0x3046/0x4c30 [ 1262.252825][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.257925][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.262936][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.268495][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.273088][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.277586][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.283035][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.287877][ C1] ip_rcv+0x795/0x810 [ 1262.291857][ C1] __netif_receive_skb+0x265/0x670 [ 1262.296961][ C1] process_backlog+0x50d/0xba0 [ 1262.302077][ C1] napi_poll+0x43b/0xfd0 [ 1262.306320][ C1] net_rx_action+0x35c/0xd40 [ 1262.310918][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.315400][ C1] [ 1262.317721][ C1] Uninit was stored to memory at: [ 1262.323345][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.329048][ C1] __msan_chain_origin+0x50/0x90 [ 1262.333974][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1262.338997][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.344104][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.349113][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.354474][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.359055][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.363633][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.369077][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.374438][ C1] ip_rcv+0x795/0x810 [ 1262.378407][ C1] __netif_receive_skb+0x265/0x670 [ 1262.383508][ C1] process_backlog+0x50d/0xba0 [ 1262.388257][ C1] napi_poll+0x43b/0xfd0 [ 1262.392670][ C1] net_rx_action+0x35c/0xd40 [ 1262.397443][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.401930][ C1] [ 1262.404248][ C1] Uninit was stored to memory at: [ 1262.409292][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.415020][ C1] __msan_chain_origin+0x50/0x90 [ 1262.419952][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1262.425226][ C1] tcp_conn_request+0x3046/0x4c30 [ 1262.430415][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.435513][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.440528][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.445892][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.450471][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.455051][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.460497][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.465332][ C1] ip_rcv+0x795/0x810 [ 1262.472863][ C1] __netif_receive_skb+0x265/0x670 [ 1262.477960][ C1] process_backlog+0x50d/0xba0 [ 1262.482719][ C1] napi_poll+0x43b/0xfd0 [ 1262.486949][ C1] net_rx_action+0x35c/0xd40 [ 1262.491537][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.496019][ C1] [ 1262.498332][ C1] Uninit was stored to memory at: [ 1262.503347][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.509051][ C1] __msan_chain_origin+0x50/0x90 [ 1262.513986][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1262.519000][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.524100][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.529119][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.534572][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.539163][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.543656][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.549098][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.553935][ C1] ip_rcv+0x795/0x810 [ 1262.557909][ C1] __netif_receive_skb+0x265/0x670 [ 1262.563008][ C1] process_backlog+0x50d/0xba0 [ 1262.567761][ C1] napi_poll+0x43b/0xfd0 [ 1262.572165][ C1] net_rx_action+0x35c/0xd40 [ 1262.576745][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.581227][ C1] [ 1262.583538][ C1] Uninit was stored to memory at: [ 1262.588555][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.594279][ C1] __msan_chain_origin+0x50/0x90 [ 1262.599293][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1262.604667][ C1] tcp_conn_request+0x3046/0x4c30 [ 1262.609678][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.614818][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.619830][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.625190][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.629767][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.634259][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.639716][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.644552][ C1] ip_rcv+0x795/0x810 [ 1262.648530][ C1] __netif_receive_skb+0x265/0x670 [ 1262.653631][ C1] process_backlog+0x50d/0xba0 [ 1262.658383][ C1] napi_poll+0x43b/0xfd0 [ 1262.662621][ C1] net_rx_action+0x35c/0xd40 [ 1262.667215][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.671711][ C1] [ 1262.674033][ C1] Uninit was stored to memory at: [ 1262.679048][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1262.684752][ C1] __msan_chain_origin+0x50/0x90 [ 1262.689677][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1262.694701][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.699814][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1262.704851][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.710303][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.714885][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.719386][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.724917][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.729753][ C1] ip_rcv+0x795/0x810 [ 1262.735208][ C1] __netif_receive_skb+0x265/0x670 [ 1262.740309][ C1] process_backlog+0x50d/0xba0 [ 1262.745147][ C1] napi_poll+0x43b/0xfd0 [ 1262.749377][ C1] net_rx_action+0x35c/0xd40 [ 1262.753954][ C1] __do_softirq+0x2ea/0x7f5 [ 1262.758433][ C1] [ 1262.761005][ C1] Uninit was created at: [ 1262.765237][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1262.770858][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1262.775611][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1262.781069][ C1] alloc_pages_current+0x685/0xb50 [ 1262.786270][ C1] alloc_slab_page+0x11c/0x1240 [ 1262.791557][ C1] new_slab+0x2bf/0x10c0 [ 1262.795790][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1262.800468][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1262.805309][ C1] inet_reqsk_alloc+0xaf/0x910 [ 1262.810066][ C1] tcp_conn_request+0x8dc/0x4c30 [ 1262.815007][ C1] tcp_v4_conn_request+0x201/0x290 [ 1262.820203][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1262.825562][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1262.830227][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1262.834716][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1262.840160][ C1] ip_local_deliver+0x727/0x8d0 [ 1262.845083][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1262.850012][ C1] ip_list_rcv+0x904/0x970 [ 1262.854532][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1262.860590][ C1] __netif_receive_skb_list+0x818/0x990 [ 1262.866125][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1262.872265][ C1] napi_complete_done+0x552/0xf90 [ 1262.877368][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1262.882746][ C1] virtnet_poll+0x170f/0x1d10 [ 1262.887413][ C1] napi_poll+0x43b/0xfd0 [ 1262.891648][ C1] net_rx_action+0x35c/0xd40 [ 1262.896226][ C1] __do_softirq+0x2ea/0x7f5 19:18:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:20 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:20 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b002", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:21 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:22 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b002", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) 19:18:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) [ 1265.091232][T24490] ptrace attach of "/root/syz-executor.0"[24487] was attempted by "/root/syz-executor.0"[24490] 19:18:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) 19:18:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, 0x0, 0x0) 19:18:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:18:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:25 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:26 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b002", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 19:18:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:28 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:18:28 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b00200", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r0, &(0x7f00000002c0)='_', 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:28 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:18:28 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:29 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b00200", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:18:29 executing program 4: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x0, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x20}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x0, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:31 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b00200", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x0, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:32 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:32 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:33 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:33 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:33 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:33 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:34 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:34 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:34 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:35 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 19:18:35 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1278.345728][ C1] not chained 780000 origins [ 1278.363436][ C1] CPU: 1 PID: 10525 Comm: kworker/u4:3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1278.372692][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1278.382955][ C1] Workqueue: krdsd rds_connect_worker [ 1278.388744][ C1] Call Trace: [ 1278.392123][ C1] [ 1278.394997][ C1] dump_stack+0x21c/0x280 [ 1278.399353][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1278.405208][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1278.411296][ C1] ? arch_stack_walk+0x346/0x3d0 [ 1278.416248][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.421732][ C1] ? __should_failslab+0x1f6/0x290 [ 1278.426944][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.432247][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1278.438069][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1278.444240][ C1] ? tcp_parse_options+0x206d/0x2100 [ 1278.449551][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.454889][ C1] __msan_chain_origin+0x50/0x90 [ 1278.459838][ C1] tcp_conn_request+0x15d4/0x4c30 [ 1278.464868][ C1] ? worker_thread+0x10bc/0x2730 [ 1278.469834][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1278.475904][ C1] ? cache_from_obj+0x67/0x640 [ 1278.480678][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.485888][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.491101][ C1] tcp_v4_conn_request+0x201/0x290 [ 1278.496231][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1278.501272][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1278.506741][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1278.512210][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1278.518370][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1278.524535][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.529758][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1278.535579][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.540789][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1278.545399][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1278.549913][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.555323][ C1] ? tcp_filter+0xf0/0xf0 [ 1278.559667][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1278.565669][ C1] ip_local_deliver+0x727/0x8d0 [ 1278.570538][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1278.575566][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1278.581202][ C1] ip_rcv+0x795/0x810 [ 1278.585235][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1278.590009][ C1] __netif_receive_skb+0x265/0x670 [ 1278.595127][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1278.600686][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1278.606424][ C1] process_backlog+0x50d/0xba0 [ 1278.611728][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1278.617557][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1278.622855][ C1] napi_poll+0x43b/0xfd0 [ 1278.627117][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.632332][ C1] net_rx_action+0x35c/0xd40 [ 1278.636948][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1278.641746][ C1] __do_softirq+0x2ea/0x7f5 [ 1278.646267][ C1] asm_call_on_stack+0xf/0x20 [ 1278.650937][ C1] [ 1278.653909][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1278.658949][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1278.664182][ C1] local_bh_enable+0x36/0x40 [ 1278.668782][ C1] ip_finish_output2+0x2459/0x2930 [ 1278.674073][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1278.679805][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1278.685894][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.691207][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1278.696256][ C1] ip_finish_output+0x14b/0x4b0 [ 1278.701124][ C1] ip_output+0x5f2/0x6e0 [ 1278.705385][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1278.710681][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1278.715717][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1278.720670][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1278.726485][ C1] ? ipv4_default_advmss+0x709/0x7d0 [ 1278.731778][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.737079][ C1] ip_queue_xmit+0xcc/0xf0 [ 1278.741506][ C1] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1278.746446][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1278.751646][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1278.757210][ C1] tcp_connect+0x153f/0x3bb0 [ 1278.762297][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1278.767678][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1278.773478][ C1] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1278.779364][ C1] ? prandom_u32+0x1c1/0x280 [ 1278.783960][ C1] tcp_v4_connect+0x2532/0x26c0 [ 1278.788823][ C1] ? tcp_twsk_unique+0xe20/0xe20 [ 1278.793838][ C1] __inet_stream_connect+0x14fe/0x16f0 [ 1278.799308][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.804590][ C1] inet_stream_connect+0x101/0x180 [ 1278.809696][ C1] ? __inet_stream_connect+0x16f0/0x16f0 [ 1278.815345][ C1] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1278.820982][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.826175][ C1] ? rds_tcp_state_change+0x400/0x400 [ 1278.831540][ C1] rds_connect_worker+0x36b/0x550 [ 1278.836555][ C1] ? rds_addr_cmp+0x290/0x290 [ 1278.841223][ C1] process_one_work+0x1688/0x2140 [ 1278.846252][ C1] worker_thread+0x10bc/0x2730 [ 1278.851108][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1278.856323][ C1] kthread+0x551/0x590 [ 1278.860384][ C1] ? process_one_work+0x2140/0x2140 [ 1278.865594][ C1] ? kthread_blkcg+0x110/0x110 [ 1278.870353][ C1] ret_from_fork+0x1f/0x30 [ 1278.874758][ C1] Uninit was stored to memory at: [ 1278.879785][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1278.885607][ C1] __msan_chain_origin+0x50/0x90 [ 1278.890535][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1278.895547][ C1] tcp_v4_conn_request+0x201/0x290 [ 1278.900649][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1278.905658][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1278.911017][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1278.915607][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1278.920276][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1278.925723][ C1] ip_local_deliver+0x727/0x8d0 [ 1278.930583][ C1] ip_rcv+0x795/0x810 [ 1278.934573][ C1] __netif_receive_skb+0x265/0x670 [ 1278.939680][ C1] process_backlog+0x50d/0xba0 [ 1278.944443][ C1] napi_poll+0x43b/0xfd0 [ 1278.948707][ C1] net_rx_action+0x35c/0xd40 [ 1278.953289][ C1] __do_softirq+0x2ea/0x7f5 [ 1278.957769][ C1] [ 1278.960081][ C1] Uninit was stored to memory at: [ 1278.965096][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1278.970890][ C1] __msan_chain_origin+0x50/0x90 [ 1278.975903][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1278.981207][ C1] tcp_conn_request+0x3046/0x4c30 [ 1278.986316][ C1] tcp_v4_conn_request+0x201/0x290 [ 1278.991675][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1278.997063][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.002429][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.007008][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.011507][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.017036][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.021875][ C1] ip_rcv+0x795/0x810 [ 1279.025846][ C1] __netif_receive_skb+0x265/0x670 [ 1279.030944][ C1] process_backlog+0x50d/0xba0 [ 1279.036068][ C1] napi_poll+0x43b/0xfd0 [ 1279.040333][ C1] net_rx_action+0x35c/0xd40 [ 1279.044916][ C1] __do_softirq+0x2ea/0x7f5 [ 1279.049405][ C1] [ 1279.051727][ C1] Uninit was stored to memory at: [ 1279.056761][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1279.062557][ C1] __msan_chain_origin+0x50/0x90 [ 1279.067482][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1279.073196][ C1] tcp_v4_conn_request+0x201/0x290 [ 1279.078309][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1279.083319][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.088694][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.093465][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.097992][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.103617][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.108645][ C1] ip_rcv+0x795/0x810 [ 1279.112632][ C1] __netif_receive_skb+0x265/0x670 [ 1279.117739][ C1] process_backlog+0x50d/0xba0 [ 1279.122510][ C1] napi_poll+0x43b/0xfd0 [ 1279.126922][ C1] net_rx_action+0x35c/0xd40 [ 1279.131505][ C1] __do_softirq+0x2ea/0x7f5 [ 1279.135986][ C1] [ 1279.138305][ C1] Uninit was stored to memory at: [ 1279.143326][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1279.149119][ C1] __msan_chain_origin+0x50/0x90 [ 1279.154046][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1279.159317][ C1] tcp_conn_request+0x3046/0x4c30 [ 1279.164333][ C1] tcp_v4_conn_request+0x201/0x290 [ 1279.169532][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1279.174543][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.179914][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.184498][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.188995][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.194469][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.199310][ C1] ip_rcv+0x795/0x810 [ 1279.203286][ C1] __netif_receive_skb+0x265/0x670 [ 1279.208558][ C1] process_backlog+0x50d/0xba0 [ 1279.213308][ C1] napi_poll+0x43b/0xfd0 [ 1279.217537][ C1] net_rx_action+0x35c/0xd40 [ 1279.222150][ C1] __do_softirq+0x2ea/0x7f5 [ 1279.226638][ C1] [ 1279.228961][ C1] Uninit was stored to memory at: [ 1279.233974][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1279.239767][ C1] __msan_chain_origin+0x50/0x90 [ 1279.244781][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1279.249804][ C1] tcp_v4_conn_request+0x201/0x290 [ 1279.255173][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1279.260382][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.265767][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.270358][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.274854][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.281082][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.285920][ C1] ip_rcv+0x795/0x810 [ 1279.289896][ C1] __netif_receive_skb+0x265/0x670 [ 1279.295007][ C1] process_backlog+0x50d/0xba0 [ 1279.299798][ C1] napi_poll+0x43b/0xfd0 [ 1279.305001][ C1] net_rx_action+0x35c/0xd40 [ 1279.309589][ C1] __do_softirq+0x2ea/0x7f5 [ 1279.314099][ C1] [ 1279.316416][ C1] Uninit was stored to memory at: [ 1279.321521][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1279.327249][ C1] __msan_chain_origin+0x50/0x90 [ 1279.332175][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1279.337457][ C1] tcp_conn_request+0x3046/0x4c30 [ 1279.342480][ C1] tcp_v4_conn_request+0x201/0x290 [ 1279.347578][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.352939][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.357513][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.362008][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.367453][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.372289][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1279.377135][ C1] ip_list_rcv+0x904/0x970 [ 1279.381539][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1279.387597][ C1] __netif_receive_skb_list+0x818/0x990 [ 1279.393132][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1279.399284][ C1] napi_complete_done+0x552/0xf90 [ 1279.404381][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1279.409744][ C1] virtnet_poll+0x170f/0x1d10 [ 1279.414409][ C1] napi_poll+0x43b/0xfd0 [ 1279.418642][ C1] net_rx_action+0x35c/0xd40 [ 1279.423321][ C1] __do_softirq+0x2ea/0x7f5 [ 1279.427805][ C1] [ 1279.430124][ C1] Uninit was stored to memory at: [ 1279.435149][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1279.440981][ C1] __msan_chain_origin+0x50/0x90 [ 1279.446019][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1279.451106][ C1] tcp_v4_conn_request+0x201/0x290 [ 1279.457340][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.462797][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.467463][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.472135][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.477581][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.482504][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1279.487516][ C1] ip_list_rcv+0x904/0x970 [ 1279.491921][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1279.497974][ C1] __netif_receive_skb_list+0x818/0x990 [ 1279.503506][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1279.509646][ C1] napi_complete_done+0x552/0xf90 [ 1279.514657][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1279.520034][ C1] virtnet_poll+0x170f/0x1d10 [ 1279.524791][ C1] napi_poll+0x43b/0xfd0 [ 1279.529024][ C1] net_rx_action+0x35c/0xd40 [ 1279.533620][ C1] __do_softirq+0x2ea/0x7f5 [ 1279.539836][ C1] [ 1279.542147][ C1] Uninit was created at: [ 1279.546377][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1279.552003][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1279.556757][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1279.562908][ C1] alloc_pages_current+0x685/0xb50 [ 1279.568003][ C1] alloc_slab_page+0x11c/0x1240 [ 1279.572841][ C1] new_slab+0x2bf/0x10c0 [ 1279.577071][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1279.581733][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1279.586581][ C1] inet_reqsk_alloc+0xaf/0x910 [ 1279.591334][ C1] tcp_conn_request+0x8dc/0x4c30 [ 1279.596258][ C1] tcp_v4_conn_request+0x201/0x290 [ 1279.601353][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1279.606714][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1279.611299][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1279.615789][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1279.621235][ C1] ip_local_deliver+0x727/0x8d0 [ 1279.626162][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1279.631087][ C1] ip_list_rcv+0x904/0x970 [ 1279.635493][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1279.641556][ C1] __netif_receive_skb_list+0x818/0x990 [ 1279.647088][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1279.653229][ C1] napi_complete_done+0x552/0xf90 [ 1279.658240][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1279.663687][ C1] virtnet_poll+0x170f/0x1d10 [ 1279.668349][ C1] napi_poll+0x43b/0xfd0 [ 1279.672591][ C1] net_rx_action+0x35c/0xd40 [ 1279.677167][ C1] __do_softirq+0x2ea/0x7f5 19:18:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}, @CTA_TUPLE_REPLY={0x4}]}, 0x24}}, 0x0) 19:18:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 19:18:38 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, 0x0, 0x0) 19:18:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:39 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}]}, 0x20}}, 0x0) 19:18:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:18:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}]}, 0x20}}, 0x0) 19:18:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:18:41 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:41 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(0x0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:18:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0xc, 0x19, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x2, @empty=0xff0f0000}]}]}, 0x20}}, 0x0) 19:18:42 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:42 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:18:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:18:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:18:44 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:45 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:18:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:18:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:45 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, 0x0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 19:18:48 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:48 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0x4, 0x19}, @CTA_TUPLE_REPLY={0x4}]}, 0x1c}}, 0x0) 19:18:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:49 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1293.436562][ C1] not chained 790000 origins [ 1293.441362][ C1] CPU: 1 PID: 10525 Comm: kworker/u4:3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1293.449839][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1293.459897][ C1] Workqueue: krdsd rds_connect_worker [ 1293.465268][ C1] Call Trace: [ 1293.468560][ C1] [ 1293.471417][ C1] dump_stack+0x21c/0x280 [ 1293.475744][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1293.481478][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1293.487782][ C1] ? arch_stack_walk+0x346/0x3d0 [ 1293.492724][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.498017][ C1] ? __should_failslab+0x1f6/0x290 [ 1293.503214][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.508543][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1293.514359][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1293.520524][ C1] ? tcp_parse_options+0x206d/0x2100 [ 1293.525958][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.531583][ C1] __msan_chain_origin+0x50/0x90 [ 1293.536528][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1293.541659][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1293.547905][ C1] ? cache_from_obj+0x67/0x640 [ 1293.552686][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.557902][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.563206][ C1] tcp_v4_conn_request+0x201/0x290 [ 1293.568421][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1293.573459][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1293.578761][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1293.584148][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1293.589987][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1293.596154][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.601367][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1293.607195][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.612415][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1293.617028][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1293.621720][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.626955][ C1] ? tcp_filter+0xf0/0xf0 [ 1293.631315][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1293.636794][ C1] ip_local_deliver+0x727/0x8d0 [ 1293.641667][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1293.646704][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1293.652334][ C1] ip_rcv+0x795/0x810 [ 1293.656342][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1293.661104][ C1] __netif_receive_skb+0x265/0x670 [ 1293.666232][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1293.671766][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1293.677398][ C1] process_backlog+0x50d/0xba0 [ 1293.682161][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1293.687964][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1293.693243][ C1] napi_poll+0x43b/0xfd0 [ 1293.697488][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.702692][ C1] net_rx_action+0x35c/0xd40 [ 1293.707287][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1293.712053][ C1] __do_softirq+0x2ea/0x7f5 [ 1293.716579][ C1] asm_call_on_stack+0xf/0x20 [ 1293.721257][ C1] [ 1293.724202][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1293.729317][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1293.734510][ C1] local_bh_enable+0x36/0x40 [ 1293.739637][ C1] ip_finish_output2+0x2459/0x2930 [ 1293.745172][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1293.751065][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1293.757046][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.762255][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1293.767288][ C1] ip_finish_output+0x14b/0x4b0 [ 1293.772135][ C1] ip_output+0x5f2/0x6e0 [ 1293.776375][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1293.781650][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1293.786663][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1293.791594][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1293.797593][ C1] ? ipv4_default_advmss+0x709/0x7d0 [ 1293.802884][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.808207][ C1] ip_queue_xmit+0xcc/0xf0 [ 1293.813130][ C1] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1293.817979][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1293.823191][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1293.828773][ C1] tcp_connect+0x153f/0x3bb0 [ 1293.833460][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1293.838751][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1293.844558][ C1] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1293.850456][ C1] ? prandom_u32+0x1c1/0x280 [ 1293.855045][ C1] tcp_v4_connect+0x2532/0x26c0 [ 1293.859911][ C1] ? tcp_twsk_unique+0xe20/0xe20 [ 1293.864864][ C1] __inet_stream_connect+0x14fe/0x16f0 [ 1293.870541][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.875826][ C1] inet_stream_connect+0x101/0x180 [ 1293.881025][ C1] ? __inet_stream_connect+0x16f0/0x16f0 [ 1293.886654][ C1] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1293.892291][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.897586][ C1] ? rds_tcp_state_change+0x400/0x400 [ 1293.902963][ C1] rds_connect_worker+0x36b/0x550 [ 1293.908194][ C1] ? rds_addr_cmp+0x290/0x290 [ 1293.913040][ C1] process_one_work+0x1688/0x2140 [ 1293.918346][ C1] worker_thread+0x10bc/0x2730 [ 1293.923224][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1293.929211][ C1] kthread+0x551/0x590 [ 1293.933297][ C1] ? process_one_work+0x2140/0x2140 [ 1293.938677][ C1] ? kthread_blkcg+0x110/0x110 [ 1293.943436][ C1] ret_from_fork+0x1f/0x30 [ 1293.947843][ C1] Uninit was stored to memory at: [ 1293.952860][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1293.958658][ C1] __msan_chain_origin+0x50/0x90 [ 1293.963584][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1293.968617][ C1] tcp_v4_conn_request+0x201/0x290 [ 1293.973717][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1293.979608][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1293.985335][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1293.991653][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1293.996857][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.002318][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.007168][ C1] ip_rcv+0x795/0x810 [ 1294.011231][ C1] __netif_receive_skb+0x265/0x670 [ 1294.016544][ C1] process_backlog+0x50d/0xba0 [ 1294.021328][ C1] napi_poll+0x43b/0xfd0 [ 1294.025609][ C1] net_rx_action+0x35c/0xd40 [ 1294.030288][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.034768][ C1] [ 1294.037085][ C1] Uninit was stored to memory at: [ 1294.042199][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1294.047904][ C1] __msan_chain_origin+0x50/0x90 [ 1294.052832][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1294.058191][ C1] tcp_conn_request+0x3046/0x4c30 [ 1294.064332][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.073861][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1294.079049][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.084420][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.089625][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.094113][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.099556][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.104411][ C1] ip_rcv+0x795/0x810 [ 1294.108394][ C1] __netif_receive_skb+0x265/0x670 [ 1294.113501][ C1] process_backlog+0x50d/0xba0 [ 1294.118260][ C1] napi_poll+0x43b/0xfd0 [ 1294.122529][ C1] net_rx_action+0x35c/0xd40 [ 1294.127117][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.131599][ C1] [ 1294.133931][ C1] Uninit was stored to memory at: [ 1294.139033][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1294.144748][ C1] __msan_chain_origin+0x50/0x90 [ 1294.149675][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1294.154698][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.159798][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1294.164809][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.170170][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.174749][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.179241][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.184707][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.189554][ C1] ip_rcv+0x795/0x810 [ 1294.193529][ C1] __netif_receive_skb+0x265/0x670 [ 1294.198635][ C1] process_backlog+0x50d/0xba0 [ 1294.203393][ C1] napi_poll+0x43b/0xfd0 [ 1294.207656][ C1] net_rx_action+0x35c/0xd40 [ 1294.212247][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.216816][ C1] [ 1294.219214][ C1] Uninit was stored to memory at: [ 1294.224326][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1294.230123][ C1] __msan_chain_origin+0x50/0x90 [ 1294.235168][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1294.240608][ C1] tcp_conn_request+0x3046/0x4c30 [ 1294.245650][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.250844][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1294.255869][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.261236][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.265919][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.270559][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.276459][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.281795][ C1] ip_rcv+0x795/0x810 [ 1294.285772][ C1] __netif_receive_skb+0x265/0x670 [ 1294.290879][ C1] process_backlog+0x50d/0xba0 [ 1294.295891][ C1] napi_poll+0x43b/0xfd0 [ 1294.301200][ C1] net_rx_action+0x35c/0xd40 [ 1294.306233][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.311936][ C1] [ 1294.315057][ C1] Uninit was stored to memory at: [ 1294.320078][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1294.327884][ C1] __msan_chain_origin+0x50/0x90 [ 1294.332944][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1294.338307][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.343407][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1294.348420][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.353965][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.358803][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.363642][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.369260][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.374097][ C1] ip_rcv+0x795/0x810 [ 1294.378316][ C1] __netif_receive_skb+0x265/0x670 [ 1294.383424][ C1] process_backlog+0x50d/0xba0 [ 1294.388181][ C1] napi_poll+0x43b/0xfd0 [ 1294.392421][ C1] net_rx_action+0x35c/0xd40 [ 1294.397004][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.401508][ C1] [ 1294.403829][ C1] Uninit was stored to memory at: [ 1294.410320][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1294.416027][ C1] __msan_chain_origin+0x50/0x90 [ 1294.421213][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1294.426505][ C1] tcp_conn_request+0x3046/0x4c30 [ 1294.431606][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.437322][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1294.442336][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.448317][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.452900][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.457481][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.462938][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.467781][ C1] ip_rcv+0x795/0x810 [ 1294.471781][ C1] __netif_receive_skb+0x265/0x670 [ 1294.476896][ C1] process_backlog+0x50d/0xba0 [ 1294.481649][ C1] napi_poll+0x43b/0xfd0 [ 1294.485898][ C1] net_rx_action+0x35c/0xd40 [ 1294.490477][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.494967][ C1] [ 1294.497281][ C1] Uninit was stored to memory at: [ 1294.502390][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1294.508122][ C1] __msan_chain_origin+0x50/0x90 [ 1294.513047][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1294.518251][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.523435][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1294.528450][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.533813][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.539170][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.543666][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.549812][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.554734][ C1] ip_rcv+0x795/0x810 [ 1294.558707][ C1] __netif_receive_skb+0x265/0x670 [ 1294.568533][ C1] process_backlog+0x50d/0xba0 [ 1294.573320][ C1] napi_poll+0x43b/0xfd0 [ 1294.577555][ C1] net_rx_action+0x35c/0xd40 [ 1294.582135][ C1] __do_softirq+0x2ea/0x7f5 [ 1294.586618][ C1] [ 1294.588931][ C1] Uninit was created at: [ 1294.593164][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1294.598785][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1294.603633][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1294.612472][ C1] alloc_pages_current+0x685/0xb50 [ 1294.617570][ C1] alloc_slab_page+0x11c/0x1240 [ 1294.622493][ C1] new_slab+0x2bf/0x10c0 [ 1294.626727][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1294.631395][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1294.636234][ C1] inet_reqsk_alloc+0xaf/0x910 [ 1294.640986][ C1] tcp_conn_request+0x8dc/0x4c30 [ 1294.645909][ C1] tcp_v4_conn_request+0x201/0x290 [ 1294.651003][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1294.656461][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1294.661036][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1294.665624][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1294.671067][ C1] ip_local_deliver+0x727/0x8d0 [ 1294.675914][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1294.680839][ C1] ip_list_rcv+0x904/0x970 [ 1294.685254][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1294.691309][ C1] __netif_receive_skb_list+0x818/0x990 [ 1294.696843][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1294.702987][ C1] napi_complete_done+0x552/0xf90 [ 1294.708001][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1294.713362][ C1] virtnet_poll+0x170f/0x1d10 [ 1294.718263][ C1] napi_poll+0x43b/0xfd0 [ 1294.722493][ C1] net_rx_action+0x35c/0xd40 [ 1294.727157][ C1] __do_softirq+0x2ea/0x7f5 19:18:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, 0x0, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0x4, 0x19}, @CTA_TUPLE_REPLY={0x4}]}, 0x1c}}, 0x0) 19:18:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:51 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_NAT_SRC={0x4, 0x19}, @CTA_TUPLE_REPLY={0x4}]}, 0x1c}}, 0x0) 19:18:53 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:53 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, 0x0) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000340)}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:56 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002ac0)={r0}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000140), 0xff4d) sendfile(r3, r2, 0x0, 0xffffffff800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r4, &(0x7f0000000200)="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", 0x200, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)) sendfile(r3, r2, &(0x7f0000000040), 0x10000ab00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 19:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:56 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, 0x0) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:56 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:18:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008901, &(0x7f0000000140)='\n') 19:18:57 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, 0x0) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:18:57 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000340)}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:18:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:18:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x400) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 19:18:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 19:18:59 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:18:59 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0xffffffffffffffff, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:00 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{}, "e7cbf442296da80d", "f14da6a695dfad01328ea3ab60a8ed6e", "97e413ab", "488e6154aae9f2f6"}, 0x28) 19:19:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:19:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 19:19:00 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:19:00 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0xffffffffffffffff, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:19:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000340)}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x34}}, 0x0) 19:19:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:19:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000240)='\b', 0x1}], 0x1, 0x6ce0, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) 19:19:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:19:03 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0xffffffffffffffff, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:03 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:03 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r1, 0x0, 0x10003, 0x700000000000000) 19:19:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:19:03 executing program 5: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2012, r1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socket(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 19:19:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) [ 1307.763793][ C0] not chained 800000 origins [ 1307.768624][ C0] CPU: 0 PID: 170 Comm: kworker/u4:5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1307.777138][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1307.787241][ C0] Workqueue: krdsd rds_connect_worker [ 1307.793000][ C0] Call Trace: [ 1307.796396][ C0] [ 1307.799330][ C0] dump_stack+0x21c/0x280 [ 1307.804282][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1307.810266][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1307.816532][ C0] ? arch_stack_walk+0x346/0x3d0 [ 1307.822677][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.828219][ C0] ? __should_failslab+0x1f6/0x290 [ 1307.833658][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.838972][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1307.845235][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1307.851496][ C0] ? tcp_parse_options+0x206d/0x2100 [ 1307.856961][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.862201][ C0] __msan_chain_origin+0x50/0x90 [ 1307.867559][ C0] tcp_conn_request+0x19a0/0x4c30 [ 1307.872869][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1307.879047][ C0] ? cache_from_obj+0x67/0x640 [ 1307.884114][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.889513][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.894913][ C0] tcp_v4_conn_request+0x201/0x290 [ 1307.900230][ C0] tcp_v6_conn_request+0xeb/0x330 [ 1307.905435][ C0] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1307.911598][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1307.917229][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1307.923401][ C0] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1307.929614][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.935441][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1307.941664][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.947257][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1307.952302][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1307.957104][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1307.962894][ C0] ? tcp_filter+0xf0/0xf0 [ 1307.967912][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1307.973389][ C0] ip_local_deliver+0x727/0x8d0 [ 1307.978866][ C0] ? ip_local_deliver+0x8d0/0x8d0 [ 1307.984185][ C0] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1307.990189][ C0] ip_rcv+0x795/0x810 [ 1307.994350][ C0] ? ip_rcv_core+0x1490/0x1490 [ 1307.999229][ C0] __netif_receive_skb+0x265/0x670 [ 1308.004776][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1308.010457][ C0] ? ip_local_deliver_finish+0x370/0x370 [ 1308.016543][ C0] process_backlog+0x50d/0xba0 [ 1308.021619][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1308.027429][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1308.032749][ C0] napi_poll+0x43b/0xfd0 [ 1308.036989][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1308.042298][ C0] net_rx_action+0x35c/0xd40 [ 1308.046939][ C0] ? net_tx_action+0xdc0/0xdc0 [ 1308.051841][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.057229][ C0] asm_call_on_stack+0xf/0x20 [ 1308.062075][ C0] [ 1308.065139][ C0] do_softirq_own_stack+0x7c/0xa0 [ 1308.070550][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1308.075924][ C0] local_bh_enable+0x36/0x40 [ 1308.080936][ C0] ip_finish_output2+0x2459/0x2930 [ 1308.086470][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1308.092889][ C0] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1308.099541][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1308.105546][ C0] __ip_finish_output+0xeb5/0xfd0 [ 1308.111006][ C0] ip_finish_output+0x14b/0x4b0 [ 1308.116293][ C0] ip_output+0x5f2/0x6e0 [ 1308.121078][ C0] ? ip_mc_finish_output+0x780/0x780 [ 1308.126807][ C0] ? ip_finish_output+0x4b0/0x4b0 [ 1308.131849][ C0] __ip_queue_xmit+0x1eac/0x23c0 [ 1308.137028][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1308.143069][ C0] ? ipv4_default_advmss+0x709/0x7d0 [ 1308.148894][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1308.154665][ C0] ip_queue_xmit+0xcc/0xf0 [ 1308.159456][ C0] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1308.164438][ C0] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1308.169860][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1308.175559][ C0] tcp_connect+0x153f/0x3bb0 [ 1308.180310][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 1308.186226][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1308.192729][ C0] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1308.198718][ C0] ? prandom_u32+0x1c1/0x280 [ 1308.203684][ C0] tcp_v4_connect+0x2532/0x26c0 [ 1308.209442][ C0] ? tcp_twsk_unique+0xe20/0xe20 [ 1308.214828][ C0] __inet_stream_connect+0x14fe/0x16f0 [ 1308.220446][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1308.226076][ C0] inet_stream_connect+0x101/0x180 [ 1308.231388][ C0] ? __inet_stream_connect+0x16f0/0x16f0 [ 1308.237227][ C0] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1308.242921][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1308.248444][ C0] ? rds_tcp_state_change+0x400/0x400 [ 1308.254562][ C0] rds_connect_worker+0x36b/0x550 [ 1308.260622][ C0] ? rds_addr_cmp+0x290/0x290 [ 1308.265549][ C0] process_one_work+0x1688/0x2140 [ 1308.270850][ C0] worker_thread+0x10bc/0x2730 [ 1308.276029][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1308.281445][ C0] kthread+0x551/0x590 [ 1308.285895][ C0] ? process_one_work+0x2140/0x2140 [ 1308.291211][ C0] ? kthread_blkcg+0x110/0x110 [ 1308.296126][ C0] ret_from_fork+0x1f/0x30 [ 1308.300929][ C0] Uninit was stored to memory at: [ 1308.306200][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.313172][ C0] __msan_chain_origin+0x50/0x90 [ 1308.319218][ C0] tcp_conn_request+0x19d6/0x4c30 [ 1308.325444][ C0] tcp_v4_conn_request+0x201/0x290 [ 1308.331014][ C0] tcp_v6_conn_request+0xeb/0x330 [ 1308.336172][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1308.341879][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1308.346489][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1308.351012][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1308.356503][ C0] ip_local_deliver+0x727/0x8d0 [ 1308.361460][ C0] ip_rcv+0x795/0x810 [ 1308.365616][ C0] __netif_receive_skb+0x265/0x670 [ 1308.371309][ C0] process_backlog+0x50d/0xba0 [ 1308.376769][ C0] napi_poll+0x43b/0xfd0 [ 1308.381679][ C0] net_rx_action+0x35c/0xd40 [ 1308.387060][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.392002][ C0] [ 1308.394363][ C0] Uninit was stored to memory at: [ 1308.399738][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.405658][ C0] __msan_chain_origin+0x50/0x90 [ 1308.410597][ C0] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1308.416478][ C0] tcp_conn_request+0x3046/0x4c30 [ 1308.421831][ C0] tcp_v4_conn_request+0x201/0x290 [ 1308.427272][ C0] tcp_v6_conn_request+0xeb/0x330 [ 1308.432814][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1308.438353][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1308.443454][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1308.449099][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1308.455580][ C0] ip_local_deliver+0x727/0x8d0 [ 1308.461736][ C0] ip_rcv+0x795/0x810 [ 1308.465961][ C0] __netif_receive_skb+0x265/0x670 [ 1308.471310][ C0] process_backlog+0x50d/0xba0 [ 1308.476073][ C0] napi_poll+0x43b/0xfd0 [ 1308.480401][ C0] net_rx_action+0x35c/0xd40 [ 1308.484981][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.489579][ C0] [ 1308.491984][ C0] Uninit was stored to memory at: [ 1308.497433][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.503671][ C0] __msan_chain_origin+0x50/0x90 [ 1308.509374][ C0] tcp_conn_request+0x19d6/0x4c30 [ 1308.514643][ C0] tcp_v4_conn_request+0x201/0x290 [ 1308.520415][ C0] tcp_v6_conn_request+0xeb/0x330 [ 1308.526062][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1308.532055][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1308.536809][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1308.542318][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1308.547901][ C0] ip_local_deliver+0x727/0x8d0 [ 1308.553292][ C0] ip_rcv+0x795/0x810 [ 1308.558159][ C0] __netif_receive_skb+0x265/0x670 [ 1308.564229][ C0] process_backlog+0x50d/0xba0 [ 1308.569310][ C0] napi_poll+0x43b/0xfd0 [ 1308.574327][ C0] net_rx_action+0x35c/0xd40 [ 1308.579058][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.583546][ C0] [ 1308.585952][ C0] Uninit was stored to memory at: [ 1308.591104][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.597164][ C0] __msan_chain_origin+0x50/0x90 [ 1308.602182][ C0] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1308.607543][ C0] tcp_conn_request+0x3046/0x4c30 [ 1308.612763][ C0] tcp_v4_conn_request+0x201/0x290 [ 1308.617965][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1308.623811][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1308.628700][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1308.633338][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1308.639113][ C0] ip_local_deliver+0x727/0x8d0 [ 1308.644195][ C0] ip_sublist_rcv+0x1389/0x1540 [ 1308.649611][ C0] ip_list_rcv+0x904/0x970 [ 1308.654283][ C0] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1308.661464][ C0] __netif_receive_skb_list+0x818/0x990 [ 1308.667789][ C0] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1308.675239][ C0] napi_complete_done+0x552/0xf90 [ 1308.681265][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1308.688892][ C0] virtnet_poll+0x170f/0x1d10 [ 1308.693969][ C0] napi_poll+0x43b/0xfd0 [ 1308.699406][ C0] net_rx_action+0x35c/0xd40 [ 1308.705097][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.710618][ C0] [ 1308.713025][ C0] Uninit was stored to memory at: [ 1308.718974][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.725254][ C0] __msan_chain_origin+0x50/0x90 [ 1308.730305][ C0] tcp_conn_request+0x19d6/0x4c30 [ 1308.735557][ C0] tcp_v4_conn_request+0x201/0x290 [ 1308.740810][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1308.746511][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1308.751122][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1308.755857][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1308.761993][ C0] ip_local_deliver+0x727/0x8d0 [ 1308.767028][ C0] ip_sublist_rcv+0x1389/0x1540 [ 1308.773211][ C0] ip_list_rcv+0x904/0x970 [ 1308.780342][ C0] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1308.787638][ C0] __netif_receive_skb_list+0x818/0x990 [ 1308.795769][ C0] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1308.802418][ C0] napi_complete_done+0x552/0xf90 [ 1308.808029][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1308.814376][ C0] virtnet_poll+0x170f/0x1d10 [ 1308.819070][ C0] napi_poll+0x43b/0xfd0 [ 1308.823669][ C0] net_rx_action+0x35c/0xd40 [ 1308.828973][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.833895][ C0] [ 1308.837074][ C0] Uninit was stored to memory at: [ 1308.843458][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.850007][ C0] __msan_chain_origin+0x50/0x90 [ 1308.856337][ C0] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1308.861806][ C0] tcp_conn_request+0x3046/0x4c30 [ 1308.868171][ C0] tcp_v4_conn_request+0x201/0x290 [ 1308.874792][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1308.881012][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1308.885985][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1308.891511][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1308.897535][ C0] ip_local_deliver+0x727/0x8d0 [ 1308.904355][ C0] ip_sublist_rcv+0x1389/0x1540 [ 1308.914682][ C0] ip_list_rcv+0x904/0x970 [ 1308.920672][ C0] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1308.932858][ C0] __netif_receive_skb_list+0x818/0x990 [ 1308.939265][ C0] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1308.947794][ C0] napi_complete_done+0x552/0xf90 [ 1308.954926][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1308.960677][ C0] virtnet_poll+0x170f/0x1d10 [ 1308.965918][ C0] napi_poll+0x43b/0xfd0 [ 1308.970376][ C0] net_rx_action+0x35c/0xd40 [ 1308.975585][ C0] __do_softirq+0x2ea/0x7f5 [ 1308.980529][ C0] [ 1308.983235][ C0] Uninit was stored to memory at: [ 1308.988427][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1308.996049][ C0] __msan_chain_origin+0x50/0x90 [ 1309.001891][ C0] tcp_conn_request+0x19d6/0x4c30 [ 1309.007321][ C0] tcp_v4_conn_request+0x201/0x290 [ 1309.012759][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1309.018247][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1309.023017][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1309.027892][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1309.033589][ C0] ip_local_deliver+0x727/0x8d0 [ 1309.038689][ C0] ip_sublist_rcv+0x1389/0x1540 [ 1309.044083][ C0] ip_list_rcv+0x904/0x970 [ 1309.048649][ C0] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1309.054846][ C0] __netif_receive_skb_list+0x818/0x990 [ 1309.060548][ C0] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1309.066956][ C0] napi_complete_done+0x552/0xf90 [ 1309.071982][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1309.077619][ C0] virtnet_poll+0x170f/0x1d10 [ 1309.082454][ C0] napi_poll+0x43b/0xfd0 [ 1309.086815][ C0] net_rx_action+0x35c/0xd40 [ 1309.091609][ C0] __do_softirq+0x2ea/0x7f5 [ 1309.096230][ C0] [ 1309.098610][ C0] Uninit was created at: [ 1309.103102][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1309.109389][ C0] kmsan_alloc_page+0xc5/0x1a0 [ 1309.114324][ C0] __alloc_pages_nodemask+0xdf0/0x1030 [ 1309.120323][ C0] alloc_pages_current+0x685/0xb50 [ 1309.125558][ C0] alloc_slab_page+0x11c/0x1240 [ 1309.130514][ C0] new_slab+0x2bf/0x10c0 [ 1309.134833][ C0] ___slab_alloc+0xcd3/0x18a0 [ 1309.139795][ C0] kmem_cache_alloc+0xb70/0xc50 [ 1309.145212][ C0] inet_reqsk_alloc+0xaf/0x910 [ 1309.150092][ C0] tcp_conn_request+0x8dc/0x4c30 [ 1309.155244][ C0] tcp_v4_conn_request+0x201/0x290 [ 1309.160904][ C0] tcp_rcv_state_process+0x2de/0x45b0 [ 1309.166754][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1309.171671][ C0] tcp_v4_rcv+0x4ad1/0x5c10 [ 1309.176447][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1309.182426][ C0] ip_local_deliver+0x727/0x8d0 [ 1309.191397][ C0] ip_sublist_rcv+0x1389/0x1540 [ 1309.196557][ C0] ip_list_rcv+0x904/0x970 [ 1309.201521][ C0] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1309.208394][ C0] __netif_receive_skb_list+0x818/0x990 [ 1309.214172][ C0] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1309.220324][ C0] napi_complete_done+0x552/0xf90 [ 1309.225534][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 1309.231389][ C0] virtnet_poll+0x170f/0x1d10 [ 1309.236148][ C0] napi_poll+0x43b/0xfd0 [ 1309.240386][ C0] net_rx_action+0x35c/0xd40 [ 1309.245411][ C0] __do_softirq+0x2ea/0x7f5 19:19:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd6, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c4"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:19:07 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:07 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r1, 0x0, 0x10003, 0x700000000000000) 19:19:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_LOCAL={0x14, 0x2, @remote}]}, 0x40}, 0x1, 0xfcffffff00000000}, 0x0) 19:19:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 19:19:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = socket$unix(0x1, 0x2, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r4, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r5, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r5, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r5, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_FIOSETOWN(r6, 0x8901, &(0x7f00000001c0)=0xffffffffffffffff) ioctl$int_in(r6, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r6, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl(r7, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r8 = socket$netlink(0x10, 0x3, 0x0) ioctl(r8, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4, @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r3, 0x4, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8090}, 0x800) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x400}, 0xc) socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff3f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x5, @local}]}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000018}, 0x0) 19:19:08 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r1, 0x0, 0x10003, 0x700000000000000) 19:19:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 19:19:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd6, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c4"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) 19:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:10 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 19:19:10 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:19:10 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x3, 0x2, [@TCA_DSMARK_INDICES={0x6}]}}]}, 0x3c}}, 0x0) 19:19:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:19:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:19:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3a7753fa66ebff0a93261763f00a57df35f3161c97af107333124d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1313.832095][T25049] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:11 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1313.904806][T25052] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x120, 0x120, 0x120, 0x0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0x100, 0x120, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x1000000, 0x0, 0x2, 0x0, 0x5}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) [ 1314.232598][T25057] xt_l2tp: v2 tid > 0xffff: 16777216 19:19:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd6, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c4"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:19:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, 0x0, 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x700000000000000) 19:19:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}, 0x2}}]}, 0x1a0}}, 0x0) 19:19:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x3ed, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 19:19:14 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) shutdown(r0, 0x1) 19:19:14 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000012000102000000000a77038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 19:19:14 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x700000000000000) 19:19:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 19:19:15 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x44, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @dev}]}, 0x44}}, 0x0) 19:19:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x700000000000000) 19:19:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xd, &(0x7f0000000340)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x5d}, [@alu={0x4}, @exit, @func, @jmp, @func, @func, @func, @initr0, @func]}, &(0x7f00000004c0)='GPL\x00', 0x5, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:19:17 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x0) 19:19:17 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000000c0)='\x00', 0x1) 19:19:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0xff01) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10003, 0x700000000000000) 19:19:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xe) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) getsockopt$bt_hci(r3, 0x84, 0xe, &(0x7f00000000c0)=""/4071, &(0x7f0000000040)=0xfe7) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r3, 0x6612) r4 = socket$netlink(0x10, 0x3, 0x15) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r5, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd0, r5, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8001}, {0x8, 0x13, 0x3}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xffffffff}, {0x6, 0x11, 0x1}, {0x8}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3000000}, {0x6, 0x11, 0x5}, {0x8, 0x13, 0x80}, {0x5, 0x14, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x10, 0x4) 19:19:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x101, 0x0, 0x4, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 19:19:18 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1321.714585][ C0] not chained 810000 origins [ 1321.719317][ C0] CPU: 0 PID: 10525 Comm: kworker/u4:3 Not tainted 5.8.0-rc5-syzkaller #0 [ 1321.727821][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1321.737903][ C0] Workqueue: krdsd rds_tcp_accept_worker [ 1321.743625][ C0] Call Trace: [ 1321.746912][ C0] [ 1321.749865][ C0] dump_stack+0x21c/0x280 [ 1321.754211][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 1321.759945][ C0] ? kmsan_internal_chain_origin+0xad/0x130 [ 1321.765846][ C0] ? __msan_chain_origin+0x50/0x90 [ 1321.770967][ C0] ? inet_twsk_alloc+0xac7/0xbd0 [ 1321.776084][ C0] ? tcp_time_wait+0xd9/0x1150 [ 1321.780852][ C0] ? tcp_fin+0x23a/0x9f0 [ 1321.785096][ C0] ? tcp_data_queue+0x1e5c/0xb570 [ 1321.790124][ C0] ? tcp_rcv_state_process+0x2e24/0x45b0 [ 1321.795763][ C0] ? tcp_v4_do_rcv+0xbfc/0xff0 [ 1321.800532][ C0] ? tcp_v4_rcv+0x57d0/0x5c10 [ 1321.805234][ C0] ? ip_protocol_deliver_rcu+0x572/0xc50 [ 1321.810964][ C0] ? ip_local_deliver+0x727/0x8d0 [ 1321.815996][ C0] ? ip_rcv+0x795/0x810 [ 1321.820164][ C0] ? __netif_receive_skb+0x265/0x670 [ 1321.825459][ C0] ? process_backlog+0x50d/0xba0 [ 1321.830434][ C0] ? napi_poll+0x43b/0xfd0 [ 1321.834945][ C0] ? net_rx_action+0x35c/0xd40 [ 1321.839715][ C0] ? __do_softirq+0x2ea/0x7f5 [ 1321.844484][ C0] ? asm_call_on_stack+0xf/0x20 [ 1321.849344][ C0] ? do_softirq_own_stack+0x7c/0xa0 [ 1321.854557][ C0] ? __local_bh_enable_ip+0x184/0x1d0 [ 1321.860054][ C0] ? local_bh_enable+0x36/0x40 [ 1321.864827][ C0] ? ip_finish_output2+0x2459/0x2930 [ 1321.871168][ C0] ? __ip_finish_output+0xeb5/0xfd0 [ 1321.876394][ C0] ? ip_finish_output+0x14b/0x4b0 [ 1321.881425][ C0] ? ip_output+0x5f2/0x6e0 [ 1321.885853][ C0] ? __ip_queue_xmit+0x1eac/0x23c0 [ 1321.890973][ C0] ? ip_queue_xmit+0xcc/0xf0 [ 1321.895573][ C0] ? __tcp_transmit_skb+0x4b9e/0x5d70 [ 1321.900948][ C0] ? tcp_write_xmit+0x4f5b/0xe6a0 [ 1321.905981][ C0] ? __tcp_push_pending_frames+0x150/0x5c0 [ 1321.911794][ C0] ? tcp_send_fin+0x192a/0x1bc0 [ 1321.916654][ C0] ? tcp_shutdown+0x1f7/0x270 [ 1321.921347][ C0] ? inet_shutdown+0x44f/0x6d0 [ 1321.926116][ C0] ? kernel_sock_shutdown+0x98/0xc0 [ 1321.931322][ C0] ? rds_tcp_accept_one+0x1060/0x12c0 [ 1321.936707][ C0] ? rds_tcp_accept_worker+0x60/0x180 [ 1321.942087][ C0] ? process_one_work+0x1688/0x2140 [ 1321.947379][ C0] ? worker_thread+0x10bc/0x2730 [ 1321.952329][ C0] ? kthread+0x551/0x590 [ 1321.956576][ C0] ? ret_from_fork+0x1f/0x30 [ 1321.961177][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1321.967168][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1321.973328][ C0] ? kmem_cache_alloc+0x166/0xc50 [ 1321.978363][ C0] ? inet_twsk_alloc+0x154/0xbd0 [ 1321.983313][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1321.988519][ C0] __msan_chain_origin+0x50/0x90 [ 1321.993567][ C0] inet_twsk_alloc+0xaf3/0xbd0 [ 1321.998353][ C0] tcp_time_wait+0xd9/0x1150 [ 1322.002959][ C0] ? tcp_send_ack+0x68/0x90 [ 1322.007473][ C0] tcp_fin+0x23a/0x9f0 [ 1322.012271][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.017143][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.022990][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1322.029071][ C0] ? tcp_urg+0xb22/0x10c0 [ 1322.033425][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.038897][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.044724][ C0] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1322.050797][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.056540][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.061783][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.066382][ C0] ? kmsan_set_origin_checked+0x80/0xf0 [ 1322.071946][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.076462][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.081695][ C0] ? tcp_v4_rcv+0x1881/0x5c10 [ 1322.086563][ C0] ? tcp_filter+0xf0/0xf0 [ 1322.090906][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.096585][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.101459][ C0] ? ip_local_deliver+0x8d0/0x8d0 [ 1322.106498][ C0] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1322.112171][ C0] ip_rcv+0x795/0x810 [ 1322.116180][ C0] ? ip_rcv_core+0x1490/0x1490 [ 1322.120966][ C0] __netif_receive_skb+0x265/0x670 [ 1322.126130][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 1322.131694][ C0] ? ip_local_deliver_finish+0x370/0x370 [ 1322.137356][ C0] process_backlog+0x50d/0xba0 [ 1322.142147][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1322.147974][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1322.153271][ C0] napi_poll+0x43b/0xfd0 [ 1322.157531][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.162742][ C0] net_rx_action+0x35c/0xd40 [ 1322.167353][ C0] ? net_tx_action+0xdc0/0xdc0 [ 1322.172138][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.176662][ C0] asm_call_on_stack+0xf/0x20 [ 1322.181342][ C0] [ 1322.184427][ C0] do_softirq_own_stack+0x7c/0xa0 [ 1322.189464][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 1322.194677][ C0] local_bh_enable+0x36/0x40 [ 1322.199379][ C0] ip_finish_output2+0x2459/0x2930 [ 1322.204505][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1322.210237][ C0] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1322.216534][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.221761][ C0] __ip_finish_output+0xeb5/0xfd0 [ 1322.226814][ C0] ip_finish_output+0x14b/0x4b0 [ 1322.231686][ C0] ip_output+0x5f2/0x6e0 [ 1322.235959][ C0] ? ip_mc_finish_output+0x780/0x780 [ 1322.241254][ C0] ? ip_finish_output+0x4b0/0x4b0 [ 1322.246290][ C0] __ip_queue_xmit+0x1eac/0x23c0 [ 1322.251422][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.256657][ C0] ip_queue_xmit+0xcc/0xf0 [ 1322.261266][ C0] ? tcp_v6_send_response+0x2c20/0x2c20 [ 1322.266829][ C0] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1322.272074][ C0] tcp_write_xmit+0x4f5b/0xe6a0 [ 1322.277055][ C0] ? kmsan_get_metadata+0x110/0x180 [ 1322.282378][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.288111][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.293323][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.298539][ C0] __tcp_push_pending_frames+0x150/0x5c0 [ 1322.304187][ C0] tcp_send_fin+0x192a/0x1bc0 [ 1322.309022][ C0] ? tcp_set_state+0x9ec/0xb40 [ 1322.313928][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.319254][ C0] tcp_shutdown+0x1f7/0x270 [ 1322.323773][ C0] ? tcp_set_state+0xb40/0xb40 [ 1322.328549][ C0] inet_shutdown+0x44f/0x6d0 [ 1322.333159][ C0] ? inet_recvmsg+0x6b0/0x6b0 [ 1322.337903][ C0] kernel_sock_shutdown+0x98/0xc0 [ 1322.343040][ C0] rds_tcp_accept_one+0x1060/0x12c0 [ 1322.349326][ C0] rds_tcp_accept_worker+0x60/0x180 [ 1322.354757][ C0] ? rds_tcp_exit_net+0xcc0/0xcc0 [ 1322.359805][ C0] process_one_work+0x1688/0x2140 [ 1322.364874][ C0] worker_thread+0x10bc/0x2730 [ 1322.369650][ C0] ? kmsan_get_metadata+0x116/0x180 [ 1322.374887][ C0] kthread+0x551/0x590 [ 1322.378995][ C0] ? process_one_work+0x2140/0x2140 [ 1322.384205][ C0] ? kthread_blkcg+0x110/0x110 [ 1322.388978][ C0] ret_from_fork+0x1f/0x30 [ 1322.393435][ C0] Uninit was stored to memory at: [ 1322.398471][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.404199][ C0] __msan_chain_origin+0x50/0x90 [ 1322.409317][ C0] inet_twsk_alloc+0xaf3/0xbd0 [ 1322.414180][ C0] tcp_time_wait+0xd9/0x1150 [ 1322.418776][ C0] tcp_fin+0x23a/0x9f0 [ 1322.423083][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.427942][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.433407][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.438036][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.442582][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.448046][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.452902][ C0] ip_rcv+0x795/0x810 [ 1322.457115][ C0] __netif_receive_skb+0x265/0x670 [ 1322.462233][ C0] process_backlog+0x50d/0xba0 [ 1322.467003][ C0] napi_poll+0x43b/0xfd0 [ 1322.471256][ C0] net_rx_action+0x35c/0xd40 [ 1322.475852][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.480348][ C0] [ 1322.482676][ C0] Uninit was stored to memory at: [ 1322.487758][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.493517][ C0] __msan_chain_origin+0x50/0x90 [ 1322.498635][ C0] __inet_twsk_schedule+0x289/0x2f0 [ 1322.503844][ C0] tcp_time_wait+0xf7b/0x1150 [ 1322.508532][ C0] tcp_fin+0x23a/0x9f0 [ 1322.512604][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.517471][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.522936][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.527630][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.532173][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.537730][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.542587][ C0] ip_rcv+0x795/0x810 [ 1322.546591][ C0] __netif_receive_skb+0x265/0x670 [ 1322.551720][ C0] process_backlog+0x50d/0xba0 [ 1322.556492][ C0] napi_poll+0x43b/0xfd0 [ 1322.560742][ C0] net_rx_action+0x35c/0xd40 [ 1322.565346][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.569926][ C0] [ 1322.572249][ C0] Uninit was stored to memory at: [ 1322.577282][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.583011][ C0] __msan_chain_origin+0x50/0x90 [ 1322.587979][ C0] tcp_time_wait+0xbba/0x1150 [ 1322.592660][ C0] tcp_fin+0x23a/0x9f0 [ 1322.596787][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.602598][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.608154][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.612755][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.617270][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.622732][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.628802][ C0] ip_rcv+0x795/0x810 [ 1322.632794][ C0] __netif_receive_skb+0x265/0x670 [ 1322.637911][ C0] process_backlog+0x50d/0xba0 [ 1322.642686][ C0] napi_poll+0x43b/0xfd0 [ 1322.646939][ C0] net_rx_action+0x35c/0xd40 [ 1322.651542][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.656038][ C0] [ 1322.658366][ C0] Uninit was stored to memory at: [ 1322.663399][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.669123][ C0] __msan_chain_origin+0x50/0x90 [ 1322.674069][ C0] inet_twsk_alloc+0xaf3/0xbd0 [ 1322.678838][ C0] tcp_time_wait+0xd9/0x1150 [ 1322.683450][ C0] tcp_fin+0x23a/0x9f0 [ 1322.687526][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.692381][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.697952][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.702808][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.707552][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.713102][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.717954][ C0] ip_rcv+0x795/0x810 [ 1322.721937][ C0] __netif_receive_skb+0x265/0x670 [ 1322.727140][ C0] process_backlog+0x50d/0xba0 [ 1322.731908][ C0] napi_poll+0x43b/0xfd0 [ 1322.736150][ C0] net_rx_action+0x35c/0xd40 [ 1322.740742][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.745251][ C0] [ 1322.747576][ C0] Uninit was stored to memory at: [ 1322.752619][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.758343][ C0] __msan_chain_origin+0x50/0x90 [ 1322.763288][ C0] __inet_twsk_schedule+0x289/0x2f0 [ 1322.768502][ C0] tcp_time_wait+0xf7b/0x1150 [ 1322.773197][ C0] tcp_fin+0x23a/0x9f0 [ 1322.777275][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.782228][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.787694][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.792306][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.796823][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.802286][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.807229][ C0] ip_rcv+0x795/0x810 [ 1322.811217][ C0] __netif_receive_skb+0x265/0x670 [ 1322.816333][ C0] process_backlog+0x50d/0xba0 [ 1322.821105][ C0] napi_poll+0x43b/0xfd0 [ 1322.825367][ C0] net_rx_action+0x35c/0xd40 [ 1322.829970][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.834461][ C0] [ 1322.836780][ C0] Uninit was stored to memory at: [ 1322.841808][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.847533][ C0] __msan_chain_origin+0x50/0x90 [ 1322.852477][ C0] tcp_time_wait+0xbba/0x1150 [ 1322.857158][ C0] tcp_fin+0x23a/0x9f0 [ 1322.861321][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.866204][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.871664][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.876294][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.880801][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.886340][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.891177][ C0] ip_rcv+0x795/0x810 [ 1322.895150][ C0] __netif_receive_skb+0x265/0x670 [ 1322.900250][ C0] process_backlog+0x50d/0xba0 [ 1322.905004][ C0] napi_poll+0x43b/0xfd0 [ 1322.909245][ C0] net_rx_action+0x35c/0xd40 [ 1322.913823][ C0] __do_softirq+0x2ea/0x7f5 [ 1322.918304][ C0] [ 1322.920613][ C0] Uninit was stored to memory at: [ 1322.925641][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 1322.931364][ C0] __msan_chain_origin+0x50/0x90 [ 1322.936290][ C0] inet_twsk_alloc+0xaf3/0xbd0 [ 1322.941137][ C0] tcp_time_wait+0xd9/0x1150 [ 1322.945709][ C0] tcp_fin+0x23a/0x9f0 [ 1322.949778][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1322.954613][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1322.960147][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1322.964724][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1322.969216][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1322.974660][ C0] ip_local_deliver+0x727/0x8d0 [ 1322.979496][ C0] ip_rcv+0x795/0x810 [ 1322.983465][ C0] __netif_receive_skb+0x265/0x670 [ 1322.988563][ C0] process_backlog+0x50d/0xba0 [ 1322.993318][ C0] napi_poll+0x43b/0xfd0 [ 1322.997895][ C0] net_rx_action+0x35c/0xd40 [ 1323.002472][ C0] __do_softirq+0x2ea/0x7f5 [ 1323.006967][ C0] [ 1323.009275][ C0] Uninit was created at: [ 1323.013518][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 1323.019137][ C0] kmsan_alloc_page+0xc5/0x1a0 [ 1323.023899][ C0] __alloc_pages_nodemask+0xdf0/0x1030 [ 1323.029345][ C0] alloc_pages_current+0x685/0xb50 [ 1323.034439][ C0] alloc_slab_page+0x11c/0x1240 [ 1323.039278][ C0] new_slab+0x2bf/0x10c0 [ 1323.043517][ C0] ___slab_alloc+0xcd3/0x18a0 [ 1323.048180][ C0] kmem_cache_alloc+0xb70/0xc50 [ 1323.053019][ C0] inet_twsk_alloc+0x154/0xbd0 [ 1323.057774][ C0] tcp_time_wait+0xd9/0x1150 [ 1323.062348][ C0] tcp_fin+0x23a/0x9f0 [ 1323.066404][ C0] tcp_data_queue+0x1e5c/0xb570 [ 1323.071240][ C0] tcp_rcv_state_process+0x2e24/0x45b0 [ 1323.076684][ C0] tcp_v4_do_rcv+0xbfc/0xff0 [ 1323.081277][ C0] tcp_v4_rcv+0x57d0/0x5c10 [ 1323.085770][ C0] ip_protocol_deliver_rcu+0x572/0xc50 [ 1323.091234][ C0] ip_local_deliver+0x727/0x8d0 [ 1323.096166][ C0] ip_rcv+0x795/0x810 [ 1323.100135][ C0] __netif_receive_skb+0x265/0x670 [ 1323.105254][ C0] process_backlog+0x50d/0xba0 [ 1323.110019][ C0] napi_poll+0x43b/0xfd0 [ 1323.114258][ C0] net_rx_action+0x35c/0xd40 [ 1323.118845][ C0] __do_softirq+0x2ea/0x7f5 19:19:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec81"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x700000000000000) 19:19:21 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket(0x0, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x20, 0x2b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[@srh={0x0, 0x2, 0x2, 0x1, 0x0, 0x0, 0x8, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}]}], @echo_reply}}}}}, 0x0) 19:19:21 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x0, 0x3200, 0xffffff7f, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x14}}, 0x0) 19:19:21 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x141, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x700000000000000) 19:19:22 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) [ 1324.859738][T25198] IPVS: ftp: loaded support on port[0] = 21 19:19:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10003, 0x700000000000000) 19:19:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x2}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x34}}, 0x0) 19:19:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x700000000000000) 19:19:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000080)) 19:19:24 executing program 2: socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 19:19:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x700000000000000) 19:19:24 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x176, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83b"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) 19:19:25 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x0, 0x700000000000000) [ 1327.777323][T25250] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 1327.840986][T25252] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 19:19:26 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x380000d, 0x6031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@ccm_128={{0x304}, "53e0b681d099189c", "d941c288f516e820e8e68212035531ec", "ba38e528", "ffffffff00"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x9240db9) recvfrom(r1, &(0x7f0000000040)=""/184, 0xfffffffffffffe07, 0x40012500, 0x0, 0xfffffe53) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40032, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000000c0)) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="758d1b3ace8f73ca4180bf6d44c8dd586ea6c349f3", 0x15}], 0x1, &(0x7f0000000300)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x32}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0xc0}}, {{&(0x7f00000003c0)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000400)="94bce3f7c57e9583aab9420fee18e475efa21e6570175350", 0x18}], 0x1}}, {{&(0x7f00000004c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000001980)=[{0x0}, {&(0x7f0000000580)="a7d6d9b3b7d28c8d6d52aec83848f9563d2f8ff902aa0437904a665134a3ad43b835f0ca47b0fc8a4ea4c92428c8b9a3cb5599042d6285d36e70c1d7929107091419aa665474dbbded6d92869d", 0x4d}, {&(0x7f0000000600)="da823744aefd8b649bd6343e7227fd69600ac64b1033845112f96f0af3384d1c5c80eaa65f52fe75091fe209dfcc732cf18081fca2524588c087530dfd4112ed2d34ee411d4b4e7f98c1342ced119453a168a3b0768a1afeaabab27db029", 0x5e}, {&(0x7f0000000680)="153ae8e14dcd18de4b343d699b91f6eec4975784363bf6d0307af723b1da0509b5e55d7804196d245cba96e61c3de0f03f3c5955578da8e20248106df33bca60002d798c2be42fe7158dabb1bf02bbe650653dcce6fd4826b730dccbac85d747d5b70c53e547b8eef835d34d49d4d31fb201636c487399f5c662bef6b25127b3862ed380e01b7f25b5c671ec8b47c9a7dd", 0x91}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000001740)="e745de", 0x3}, {&(0x7f0000001780)="3329ce9a95ed90bb990578ed6004cb329ae31ddd79e56a92af120126f208626e11712e8557fa5f0686511c86df19f82387325f15d85384edc61bb8e02c", 0x3d}, {&(0x7f0000001800)="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", 0xfd}, {&(0x7f0000001900)="b47a0f2e3b1461d2418a031ef5cf7921389e1eb853138632d9fccf225db45cbf3cf3c789aa7ae7734042a0470fba961a7fb220eb9eda0eb165f783cb32fb27583e2a4b2303495da399d34f97608608b85407505ae16dc0781e3a2ab4688f6f3fb755c15a5f8360", 0x67}], 0x9}}, {{0x0, 0x0, &(0x7f0000001b80), 0x0, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_retopts={{0x78, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x47, [@loopback, @local]}, @ssrr={0x89, 0xf, 0xaf, [@rand_addr=0x64010102, @multicast2, @private=0xa010101]}, @ra={0x94, 0x4, 0x1}, @noop, @cipso={0x86, 0x6, 0x1}, @timestamp_addr={0x44, 0x1c, 0xe9, 0x1, 0x9, [{@private=0xa010100, 0x5}, {@broadcast, 0x7}, {@empty}]}, @rr={0x7, 0x27, 0xe6, [@loopback, @multicast2, @initdev={0xac, 0x1e, 0x10, 0x0}, @empty, @local, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1d}, @dev={0xac, 0x14, 0x14, 0x1f}, @loopback]}]}}}], 0xc0}}, {{&(0x7f0000001cc0)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000001d80), 0x0, &(0x7f0000001dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x808}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @dev}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x64010101}}}], 0xa8}}, {{&(0x7f0000001fc0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000022c0)=[{&(0x7f0000002000)="5c4f11d4436fd27209110a1673b68979115d603e734986462a78fa871a97df45b9", 0x21}, {&(0x7f0000002040)="2f68b394b92bc7eececc8ceaa044de3e8c0b63300e9ac23f6ad7d83135bea6bcb6b9820e8085023823df06c64938c6604c4554d58fc895172b90b1a0961285c18f591e4f1523fc134d7ffca6ef4df6edb96ecbeb5512af11c692bece1ac11f3c6bbbfb7fb0648923108f7e4742c3c7513527776aecf80b4b25dfcf", 0x7b}, {&(0x7f0000002100)="2b5241c83454554dd4b199dad547e3e46088c08338c5f6b88bab878f675dfcd8d08f88090e795d129b98e0bfd410", 0x2e}, {&(0x7f0000002180)="8b4e283dac5723fd5dcf4ad05bdc14f0d6b4e1a193bd2e2a5f1ed4f3cd296778e540056cce6eb1f9755014581a0eb0f4e940a40c4d7484e642c5a11b6cd57675201807e733f6748653aba1db8ae430b6b4acc613b4", 0x55}, {&(0x7f0000002200)="d53d41f976b5f9b74f9df887a80ca1d9d03bfeb71a67c9e154ffca27294ae30f47c5eddf28e434ea6be54040aa5551aa2f046c7f375d5ec893644f8e2061a64d84591534b60f1acfc18b39ec9d02536f7182ae158144e9b030ab2140439b437d888049946be8c093c68ddb0811640291bbfa5c4e9cbe1b194088e1d79ac3f34dd4a937b49a9ad882a40a65d556500854cff09bc58a451e1cc9b3b76c40e6e38df22897cca37fc45cce77e51194", 0xad}], 0x5}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private=0xa010100}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x40000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}], 0xd8}}], 0x7, 0xc0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, 0x0, 0x1, 0x70bd29, 0x0, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", ""]}, 0x24}}, 0x80) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) 19:19:26 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:26 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@private0, 0x0, 0x1, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:19:26 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:19:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) getpeername(r0, 0x0, &(0x7f00000000c0)) [ 1328.580612][T19234] tipc: TX() has been purged, node left! [ 1328.841083][T25267] ptrace attach of "/root/syz-executor.0"[25259] was attempted by "/root/syz-executor.0"[25267] 19:19:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) ioctl(r0, 0x8b0f, &(0x7f0000000040)) 19:19:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendfile(r1, r2, &(0x7f0000000200)=0x9897, 0x81) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080100}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x0, 0x7, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x49}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x973}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008080}, 0x4001) r4 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000002d80), 0x4000000000006b9, 0x1a01c, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000300)="7b9c5b1d0ee1fecf8c00b329931a5062d7b4e66cc5c345a6d29a5f524797641a71fd4432f630d130de57e19196532cafeaf3cdad675521b37f740ffc92731382a97964f656f0efbbf68fb9209290c1808eca5e6e374b80955de8dcd97ac05f94079f5fd76649d9c9cd18c476e93778ea3f395db532820b8535ecfcb8874648b191bb0dcd53789f685969b3faef9eab998f68664016877824eeb279", 0x9b}, {&(0x7f00000003c0)="356046bcc9a4cb55ece9cc0385c4780f262bf8ad25345dd1a0d6bce256ea1d32c1b7738995aed7835df11a2d7545e9359bf6f96b0fab6b5f080177b22982a64838ba8475d5ab13db32795427b1c4b4cfb57199399c70d1bcd3d315ac7e54fa6bc782b8e95a10aea13557182492b394397b918318c758fc5999f2a57c1eb1451b1b9864dfa58053c9", 0x88}, {&(0x7f0000000480)="2a8b720365c20fd1c59ac014098487a0086818897eadfc271576445687d4c3bc5ce48c81f2e4f2ab185461918a4913643d93f02ad0657b685175893972ce6b782d484296d8380da9fd9c76e6a00e76ed9c4ff70984e95252b8d15c1cf340cea115a8de8c7b0c32f6e86fcb4686a0f897c22a7f87cd3357e6fa71b4368181727f9370896b0cfeea30e0343707a74bd1e5e6164587251c377e5e2214c3cdc958af9ee0dd17eb3e18a111c6799350d64fb0f05bf84db031f1e5c2c031cd8a25935abec9649ab341d7a87c14374d19fcd4e6fa", 0xd1}], 0x3, 0x3816, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x34, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x34}}, 0x0) sendfile(r6, r5, 0x0, 0x10000000c) 19:19:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x14, 0x117}}], 0x18}}], 0x2, 0x0) 19:19:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000005b00), 0x40000000000017b, 0x10022, 0x0) [ 1330.809614][T25292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x176, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:19:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff22, &(0x7f0000000180)={0x0, 0x62}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="48000000100005070010fe479258e6d7786f6d70", @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x2c, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x2c}}, 0x0) [ 1331.061764][T25292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8000}, 0x1c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x7, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) shutdown(r0, 0x2) [ 1331.293585][T25305] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1331.600297][T25310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1331.733176][T25316] sctp: [Deprecated]: syz-executor.2 (pid 25316) Use of int in max_burst socket option deprecated. [ 1331.733176][T25316] Use struct sctp_assoc_value instead 19:19:29 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:29 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:19:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x176, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0xd}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:19:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000000300)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xa}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'vcan0\x00'}]}}]}, 0x58}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) [ 1332.113293][T25318] sctp: [Deprecated]: syz-executor.2 (pid 25318) Use of int in max_burst socket option deprecated. [ 1332.113293][T25318] Use struct sctp_assoc_value instead [ 1332.119577][T25321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1332.403028][T25337] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0x3, 0x2, [@TCA_CODEL_INTERVAL={0x8}]}}]}, 0x3c}}, 0x0) 19:19:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x34, r2, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}]}]}, 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:19:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_POLICE={0x4}]}}]}, 0x40}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 1333.122734][T25347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:31 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(0x0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1333.170080][T25350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:19:31 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 19:19:31 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @link_local}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x6, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0x401, 0xa8, 0x6, 0x4, 0x80, 0x6f, 0x72}, 0x9c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) [ 1333.405709][T25359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:19:31 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000180)={@local}) 19:19:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32], 0x28}}, 0x0) close(0xffffffffffffffff) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0xcc, 0x0) [ 1333.996804][T25376] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1334.056032][T25374] device bridge_slave_0 left promiscuous mode [ 1334.062913][T25374] bridge0: port 1(bridge_slave_0) entered disabled state [ 1334.083786][T25374] bond8: (slave bridge_slave_0): slave is up - this may be due to an out of date ifenslave [ 1334.231456][T25376] bond8: (slave bridge_slave_0): slave is up - this may be due to an out of date ifenslave 19:19:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000001280)=0x6, &(0x7f00000012c0)=0x2) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}, @IFLA_GENEVE_ID={0x8, 0x1, 0x1}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @loopback={0x5}}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x68}}, 0x20000040) r5 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r5, &(0x7f0000001240)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001140)={&(0x7f00000011c0)={0x54, 0x2, 0x3, 0x101, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1a}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1f}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x7fffffff}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x11}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x4}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xb}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x20000094) 19:19:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 19:19:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x191, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:33 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6074, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008163e00f80ecdb4cb9f207a07e4f1e000000880306fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 19:19:33 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(0x0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:33 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000040)="ff0204000000000100"/20, 0x14) [ 1335.502823][T25389] device geneve2 entered promiscuous mode 19:19:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x38, 0x16, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}]}]}], {0x14, 0x10}}, 0xc0}}, 0x0) 19:19:34 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(0x0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_REFILL_DELAY={0x8, 0x9, 0xfffff000}]}}]}, 0x38}}, 0x0) [ 1336.737625][ C1] not chained 820000 origins [ 1336.742269][ C1] CPU: 1 PID: 19234 Comm: kworker/u4:6 Not tainted 5.8.0-rc5-syzkaller #0 [ 1336.750771][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1336.760981][ C1] Workqueue: krdsd rds_connect_worker [ 1336.766355][ C1] Call Trace: [ 1336.769641][ C1] [ 1336.772502][ C1] dump_stack+0x21c/0x280 [ 1336.776850][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1336.782564][ C1] ? propagate_entity_load_avg+0x4e/0x1400 [ 1336.788451][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.793658][ C1] ? __should_failslab+0x1f6/0x290 [ 1336.798862][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.804068][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1336.809878][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1336.816045][ C1] ? tcp_parse_options+0x206d/0x2100 [ 1336.821364][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.826659][ C1] __msan_chain_origin+0x50/0x90 [ 1336.831609][ C1] tcp_conn_request+0x19a0/0x4c30 [ 1336.836669][ C1] ? __msan_get_context_state+0x9/0x20 [ 1336.842136][ C1] ? ttwu_stat+0x1e/0x600 [ 1336.846473][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1336.852388][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.857681][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.862893][ C1] tcp_v4_conn_request+0x201/0x290 [ 1336.868131][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1336.873155][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1336.878526][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1336.883907][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1336.890680][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1336.896877][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.902094][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1336.908012][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.913230][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1336.917850][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1336.922360][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1336.927599][ C1] ? tcp_filter+0xf0/0xf0 [ 1336.931950][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1336.937517][ C1] ip_local_deliver+0x727/0x8d0 [ 1336.942386][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1336.947420][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1336.953063][ C1] ip_rcv+0x795/0x810 [ 1336.957226][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1336.962008][ C1] __netif_receive_skb+0x265/0x670 [ 1336.967128][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1336.972732][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1336.978385][ C1] process_backlog+0x50d/0xba0 [ 1336.983164][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1336.989083][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1336.994378][ C1] napi_poll+0x43b/0xfd0 [ 1336.998635][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.003850][ C1] net_rx_action+0x35c/0xd40 [ 1337.008463][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1337.013246][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.017770][ C1] asm_call_on_stack+0xf/0x20 [ 1337.022443][ C1] [ 1337.025396][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1337.030428][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1337.035642][ C1] local_bh_enable+0x36/0x40 [ 1337.040285][ C1] ip_finish_output2+0x2459/0x2930 [ 1337.045424][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1337.051157][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1337.057148][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.062368][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1337.067426][ C1] ip_finish_output+0x14b/0x4b0 [ 1337.072467][ C1] ip_output+0x5f2/0x6e0 [ 1337.076744][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1337.082038][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1337.087155][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1337.092524][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1337.098357][ C1] ? ipv4_default_advmss+0x709/0x7d0 [ 1337.103931][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.109521][ C1] ip_queue_xmit+0xcc/0xf0 [ 1337.113990][ C1] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1337.118853][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1337.124246][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1337.129836][ C1] tcp_connect+0x153f/0x3bb0 [ 1337.134443][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1337.139739][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1337.145583][ C1] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1337.151753][ C1] ? prandom_u32+0x1c1/0x280 [ 1337.156542][ C1] tcp_v4_connect+0x2532/0x26c0 [ 1337.164138][ C1] ? tcp_twsk_unique+0xe20/0xe20 [ 1337.169227][ C1] __inet_stream_connect+0x14fe/0x16f0 [ 1337.174886][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.180882][ C1] inet_stream_connect+0x101/0x180 [ 1337.186104][ C1] ? __inet_stream_connect+0x16f0/0x16f0 [ 1337.191837][ C1] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1337.197836][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.203138][ C1] ? rds_tcp_state_change+0x400/0x400 [ 1337.208521][ C1] rds_connect_worker+0x36b/0x550 [ 1337.213561][ C1] ? rds_addr_cmp+0x290/0x290 [ 1337.218252][ C1] process_one_work+0x1688/0x2140 [ 1337.223474][ C1] worker_thread+0x10bc/0x2730 [ 1337.228254][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.233467][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1337.238692][ C1] kthread+0x551/0x590 [ 1337.242776][ C1] ? process_one_work+0x2140/0x2140 [ 1337.248001][ C1] ? kthread_blkcg+0x110/0x110 [ 1337.252781][ C1] ret_from_fork+0x1f/0x30 [ 1337.257815][ C1] Uninit was stored to memory at: [ 1337.263032][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.271887][ C1] __msan_chain_origin+0x50/0x90 [ 1337.276938][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1337.283042][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.289995][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.296419][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.301855][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.306454][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.311227][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.316779][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.322123][ C1] ip_rcv+0x795/0x810 [ 1337.326127][ C1] __netif_receive_skb+0x265/0x670 [ 1337.331251][ C1] process_backlog+0x50d/0xba0 [ 1337.336373][ C1] napi_poll+0x43b/0xfd0 [ 1337.340705][ C1] net_rx_action+0x35c/0xd40 [ 1337.345927][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.350424][ C1] [ 1337.353095][ C1] Uninit was stored to memory at: [ 1337.358402][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.367082][ C1] __msan_chain_origin+0x50/0x90 [ 1337.372646][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1337.378026][ C1] tcp_conn_request+0x3046/0x4c30 [ 1337.383062][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.388421][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.393452][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.399015][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.404398][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.408909][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.414379][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.420192][ C1] ip_rcv+0x795/0x810 [ 1337.424289][ C1] __netif_receive_skb+0x265/0x670 [ 1337.429410][ C1] process_backlog+0x50d/0xba0 [ 1337.434355][ C1] napi_poll+0x43b/0xfd0 [ 1337.438609][ C1] net_rx_action+0x35c/0xd40 [ 1337.443207][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.447882][ C1] [ 1337.450555][ C1] Uninit was stored to memory at: [ 1337.455792][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.461522][ C1] __msan_chain_origin+0x50/0x90 [ 1337.467303][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1337.472335][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.478498][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.483706][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.489088][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.493690][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.498206][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.503777][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.508650][ C1] ip_rcv+0x795/0x810 [ 1337.512723][ C1] __netif_receive_skb+0x265/0x670 [ 1337.517843][ C1] process_backlog+0x50d/0xba0 [ 1337.522612][ C1] napi_poll+0x43b/0xfd0 [ 1337.526866][ C1] net_rx_action+0x35c/0xd40 [ 1337.531562][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.536901][ C1] [ 1337.539265][ C1] Uninit was stored to memory at: [ 1337.544309][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.550038][ C1] __msan_chain_origin+0x50/0x90 [ 1337.554989][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1337.560279][ C1] tcp_conn_request+0x3046/0x4c30 [ 1337.565308][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.570425][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.575457][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.580840][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.585440][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.589971][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.595436][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.600296][ C1] ip_rcv+0x795/0x810 [ 1337.604284][ C1] __netif_receive_skb+0x265/0x670 [ 1337.609403][ C1] process_backlog+0x50d/0xba0 [ 1337.614172][ C1] napi_poll+0x43b/0xfd0 [ 1337.618419][ C1] net_rx_action+0x35c/0xd40 [ 1337.623275][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.627773][ C1] [ 1337.630096][ C1] Uninit was stored to memory at: [ 1337.635219][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.641042][ C1] __msan_chain_origin+0x50/0x90 [ 1337.645990][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1337.651123][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.656327][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.661359][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.666741][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.671333][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.675837][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.681301][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.686157][ C1] ip_rcv+0x795/0x810 [ 1337.690337][ C1] __netif_receive_skb+0x265/0x670 [ 1337.695464][ C1] process_backlog+0x50d/0xba0 [ 1337.700231][ C1] napi_poll+0x43b/0xfd0 [ 1337.704491][ C1] net_rx_action+0x35c/0xd40 [ 1337.709113][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.713615][ C1] [ 1337.715943][ C1] Uninit was stored to memory at: [ 1337.721668][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.727439][ C1] __msan_chain_origin+0x50/0x90 [ 1337.732385][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1337.737675][ C1] tcp_conn_request+0x3046/0x4c30 [ 1337.742706][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.748848][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.754140][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.759523][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.764215][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.768727][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.774191][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.779049][ C1] ip_rcv+0x795/0x810 [ 1337.783047][ C1] __netif_receive_skb+0x265/0x670 [ 1337.788263][ C1] process_backlog+0x50d/0xba0 [ 1337.793034][ C1] napi_poll+0x43b/0xfd0 [ 1337.797296][ C1] net_rx_action+0x35c/0xd40 [ 1337.801889][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.806387][ C1] [ 1337.809496][ C1] Uninit was stored to memory at: [ 1337.814538][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1337.820272][ C1] __msan_chain_origin+0x50/0x90 [ 1337.825307][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1337.830361][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.835580][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1337.840614][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.846004][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.850585][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.855081][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.860980][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.865828][ C1] ip_rcv+0x795/0x810 [ 1337.869801][ C1] __netif_receive_skb+0x265/0x670 [ 1337.875794][ C1] process_backlog+0x50d/0xba0 [ 1337.880563][ C1] napi_poll+0x43b/0xfd0 [ 1337.884794][ C1] net_rx_action+0x35c/0xd40 [ 1337.889374][ C1] __do_softirq+0x2ea/0x7f5 [ 1337.893854][ C1] [ 1337.896250][ C1] Uninit was created at: [ 1337.900501][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1337.906211][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1337.910969][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1337.916697][ C1] alloc_pages_current+0x685/0xb50 [ 1337.923360][ C1] alloc_slab_page+0x11c/0x1240 [ 1337.929086][ C1] new_slab+0x2bf/0x10c0 [ 1337.935005][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1337.939773][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1337.944626][ C1] inet_reqsk_alloc+0xaf/0x910 [ 1337.949378][ C1] tcp_conn_request+0x8dc/0x4c30 [ 1337.954497][ C1] tcp_v4_conn_request+0x201/0x290 [ 1337.959604][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1337.964967][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1337.969548][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1337.974227][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1337.979679][ C1] ip_local_deliver+0x727/0x8d0 [ 1337.984538][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1337.989464][ C1] ip_list_rcv+0x904/0x970 [ 1337.993873][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 [ 1338.000105][ C1] __netif_receive_skb_list+0x818/0x990 [ 1338.005644][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1338.011851][ C1] napi_complete_done+0x552/0xf90 [ 1338.016874][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1338.022235][ C1] virtnet_poll+0x170f/0x1d10 [ 1338.026902][ C1] napi_poll+0x43b/0xfd0 [ 1338.031138][ C1] net_rx_action+0x35c/0xd40 [ 1338.035806][ C1] __do_softirq+0x2ea/0x7f5 19:19:35 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) [ 1338.155678][T25395] __nla_validate_parse: 3 callbacks suppressed [ 1338.155713][T25395] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 19:19:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r1, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000140)="77de0b0cff855d4a4c2e2c87b30c50fe4708de34e93316d058abdfd02ee41399710498f5ff8abedb286de15313d5840d999cbb4ad72d9089218157b18e0328b1", 0x40}, {&(0x7f0000000200)="4de8e3b443a2c6a2e4b794df5819406a1ad1b6d5b63f58d9d81904de804740b095a70bf71e08b70450cb03f0f94b4307c24f07a7e3413303fa1b22e0", 0x3c}, {&(0x7f0000000e00)="a62a2d01aff2d5c8e28b74f8ff50ed547cbb247543170b0352fc0b10802efab7e99a8a310d9ef8ead0aacba9af0c6152046368a5e101655d76a6f1163ee13e88d1ddb6555260d3505fe29e0963", 0x4d}], 0x3}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000b40)="390284246ca1dc05ce4410a6ca80c1439fd609fdadaaa966d94159393148a97dc2efa999231aa8d2b255f1c09634f8a6684c61270614d2edd0b2fb32e02fefe644849d797868b9c0b9fd90fa189c5d3c1bed393699a709243aaf3d5eba9908ed1ba395ae04ad7bdfa9ca552b83794b860580efc4b32cd07905c189e832276bd09b6addcaaa174627814d0751fdff16c3c82edfde1ac3da835fcbb3f7fae30053f44370fbb7c5fdfdb8447a2106d7135b7372ab7a3d8eb6326fb3b1ef6418a1bef59973cf2acf2c085b53e30b241e6a3908a6886cceed10ab9b01b027", 0xdc}, {&(0x7f0000000c40)="5f9257f0f2bcff3ba8d986b579c537d9cf75cb611f5d6194c2bb8399098b4abe54414cfe9b7bd7cae1eca27c3ddb4aa90092f63db6903d2da0bdd36eae532df7a7d4a83c1048fa2b7ec11a4918e2ba1c9635baa2400a9b2ef611b977", 0x5c}], 0x2}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000280)="742f0ebb71e05397085a022f6e4b253ed4a33d4f0df6438b23803a767f24b4ca128aeabddb3ea582453292807c8c5d840a09e65cc8394e219b03d5307c1a00cdcf8df3d6365f790ca25aead6a8b59b3b813a65ae16a0d94ef15aaa9b8297f54c9d0bef874f74dd9f27579d8854d3ad4244ca17f36e0a2215efe0b4e234308af894ad9850a0446e48b5f929e83930f302f729c7a47c16d7c6d84148925dceba7f154110d80805f7dc3250c4e9019b71aba366d98bdf3eaca57164c0f0e54713c022f219609aabd7c6807697", 0xcb}, {&(0x7f0000000380)="a20544aacfd59222d2ef7dc595bd989f1ad764697bfd21dfd44c685a6eaef295c3c5015fae", 0x25}, {&(0x7f00000004c0)="b0696760b1c036c38531cbb4345eac885a4f0e461ba3285ddb9438cf976dba210b9cabc0f401eff8af3a0be7e631d7ad3f36f34039398267931494ee7ef08720ae9436031736213a1ea3eb5ec85a16297275f669c150326823923291bd23f4afbc632bed558d9266071f320a91e01077140879de6479cf7df53067f0f4d0b7e7955c54d220fcb1298f5a18c12876393625ecccedc496eeba31bd35bc771c7613a5e2dd81a1b41c003e7baf79aba27d297e4ccab561c0ef10124652ea1e48b78ea8b85950814f1af81a63549e52ad027dac14900d2c140167f953c687abbb8b854a93", 0xe2}, {&(0x7f0000000640)="c9a845123013bdc288ba005fd4a7e36836640ff137a40c3ca4140d0a63e9914457067f94ac45d093e82f2a4be48cfa5f54839a58dccd28902bd32fd841df9a4512f50d0ab27dfc45a35aa72846e2bcf1dbfb1294f6a7891012f66b1d8a83a0e56861e112825044df0357ed482741fade2b13a87c133a0c37bf8cc0507b22a25b84cb1e3497c2404c2f044747c5be2e1cc4d9b7a4dcc26f5a9fd754023789b455e49e844707ba51aed00f5c6ada8fe6529d890eae9a63ff1df0af8858c1efa21e41b0ef87004a2993ad7bf01f483dc8574a6ab83cbfb61528c24356786fa67451e357e45d", 0xe4}, {&(0x7f0000000740)="bc942dd00ff6d8d522c73a5e2e6c91c0b824929cf445ef61458c608d005ed84c00f9ceff8cb8331ff99b470a5ada613f9e92c73816f076c5041f8e0778b5e544aa0cea3db3ad", 0x46}], 0x5}}], 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) [ 1338.203535][T25396] device geneve2 entered promiscuous mode 19:19:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6c, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 19:19:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x10, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty=0x2}]}]}, 0x28}, 0x300}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x2}, 0x2633}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty=0x2}]}]}, 0x28}, 0x300}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r3, 0x100, 0x0, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, [], 0x81}}]}]}, 0x44}}, 0x2000c044) r5 = socket(0x10, 0x803, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-160\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendto$unix(r7, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) getsockopt$CAN_RAW_JOIN_FILTERS(r7, 0x65, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r8], 0x34}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x9c, r3, 0x300, 0x70bd2c, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x40}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x7}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x80}, 0x810) 19:19:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x191, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6c, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 19:19:37 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x30}, [@func={0x85, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3b3, &(0x7f000000cf3d)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:19:37 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x30, 0x32, 0x53b, 0x0, 0x0, {}, [{0x1c, 0x1, [@m_simple={0x18, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}}}]}]}, 0x30}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 19:19:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000001980)={{0x2, 0x0, @local}, {0x0, @local}, 0x0, {0x2, 0x0, @private}, 'syzkaller1\x00'}) 19:19:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x6c, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 19:19:38 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, 0x0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:38 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockname(r0, 0x0, &(0x7f00000001c0)) 19:19:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 19:19:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:19:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) getpeername(r0, &(0x7f0000000900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000980)=0x80) recvmsg$can_j1939(r1, 0x0, 0x40002000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32", 0x8) r4 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) splice(r4, 0x0, 0xffffffffffffffff, 0x0, 0xd86dac9, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) socket$inet6(0xa, 0x2, 0x693) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) 19:19:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x191, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) 19:19:40 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:40 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@link_local, @remote, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "cc", "ab924b"}}}}}}, 0x0) 19:19:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x40, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_ACT={0x4}, @TCA_BASIC_CLASSID={0x8}]}}]}, 0x40}}, 0x0) 19:19:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) 19:19:41 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x30, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 1343.699459][T25510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1343.819185][T25517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:19:41 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40046629, &(0x7f0000001300)) 19:19:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x20, 0x6d, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@ipv6_getroute={0x40, 0x1a, 0x300, 0x70bd26, 0x25dfdbfd, {0xa, 0x20, 0x20, 0x0, 0xff, 0x1, 0xc8, 0x3, 0x2c00}, [@RTA_EXPIRES={0x8, 0x17, 0xffffff6d}, @RTA_PREF={0x5, 0x14, 0x7f}, @RTA_GATEWAY={0x14, 0x5, @ipv4={[], [], @empty}}]}, 0x40}}, 0x24000010) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xe, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfeff, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0xb}}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x50}}, 0x0) 19:19:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 19:19:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@getae={0x4c, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private2}, @in=@multicast2}, [@mark={0xc}]}, 0x4c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 19:19:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19e, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 19:19:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}]}}]}, 0x3c}}, 0x0) 19:19:44 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x1000000000016) 19:19:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x100, 0x70bd27, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x20, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40080}, 0x800) recvmmsg(0xffffffffffffffff, &(0x7f0000002900)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000180)=""/212, 0xd4}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/200, 0xc8}, {&(0x7f0000001380)=""/183, 0xb7}], 0x4, &(0x7f0000001480)=""/84, 0x54}, 0x7}, {{&(0x7f0000001500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000001580)=""/60, 0x3c}], 0x1, &(0x7f0000001600)=""/58, 0x3a}, 0x1}, {{&(0x7f0000001640)=@xdp, 0x80, &(0x7f0000001900)=[{&(0x7f00000016c0)=""/214, 0xd6}, {&(0x7f00000017c0)=""/69, 0x45}, {&(0x7f0000001840)=""/142, 0x8e}], 0x3, &(0x7f0000001940)=""/151, 0x97}, 0x6}, {{&(0x7f0000001a00)=@un=@abs, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a80)=""/238, 0xee}, {&(0x7f0000001b80)=""/178, 0xb2}, {&(0x7f0000001c40)=""/239, 0xef}], 0x3, &(0x7f0000001d80)=""/148, 0x94}, 0x1}, {{&(0x7f0000001e40)=@generic, 0x80, &(0x7f0000002140)=[{&(0x7f0000001ec0)=""/62, 0x3e}, {&(0x7f0000001f00)=""/97, 0x61}, {&(0x7f0000001f80)=""/156, 0x9c}, {&(0x7f0000002040)=""/236, 0xec}], 0x4, &(0x7f0000002180)=""/211, 0xd3}, 0x6}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002280)=""/80, 0x50}, {&(0x7f0000002300)=""/111, 0x6f}, {&(0x7f0000002380)=""/175, 0xaf}, {&(0x7f0000002440)=""/132, 0x84}, {&(0x7f0000002500)=""/57, 0x39}, {&(0x7f0000002540)=""/142, 0x8e}], 0x6, &(0x7f0000002680)=""/73, 0x49}}, {{&(0x7f0000002700)=@x25={0x9, @remote}, 0x80, &(0x7f0000002880)=[{&(0x7f0000002780)=""/213, 0xd5}], 0x1}, 0x12}], 0x7, 0x40010020, &(0x7f0000002ac0)) bind$netlink(r2, &(0x7f0000002b00)={0x10, 0x0, 0x25dfdbfd, 0x1000}, 0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000002b80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000002c40)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x28, r3, 0x4, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20008000}, 0x44) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000002cc0)={'ip6gretap0\x00', &(0x7f0000002c80)=@ethtool_eeprom={0x43, 0x3ff, 0x3, 0x30, "e07119e4acb5c767cdcf18be5f41c79de4af8d628c8a5e4730ead893fce881b2e35288426115c6fc9dbb68bf3a6f975d"}}) r4 = socket(0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000002d00), &(0x7f0000002d80)=0x80) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000002dc0)={0x2, 'veth0\x00', {0xfffffff8}, 0x37}) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000002e00)) r6 = getpid() syz_open_procfs$namespace(r6, &(0x7f0000002e80)='ns/cgroup\x00') 19:19:44 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:19:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000340)="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", 0xfc) 19:19:45 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100f30001ab0000000008000200e0000001080007000000008f08000300000000ee"], 0x8c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x80) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x7fffffff, @broadcast}}]}]}, @IFLA_IFALIASn={0x4}]}, 0x54}}, 0x0) 19:19:45 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, 0x0) tkill(r0, 0x1000000000016) 19:19:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x6, 0x24, &(0x7f0000937fed)=""/16, &(0x7f0000000000)=0x10) [ 1347.424091][T25580] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1347.558798][T25585] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 1347.832761][T25592] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:19:45 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0xffffffffffffff97}}}]}]}}]}, 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 1348.222951][T25597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1348.291659][T25597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:19:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19e, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:47 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x18, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 19:19:47 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, 0x0) tkill(r0, 0x1000000000016) 19:19:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:47 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_int(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 19:19:47 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1350.055486][T25620] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 1350.067285][T25620] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:19:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x100000000002}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1=0xe0000300}}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000d80)) 19:19:48 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x30, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000380), 0xfff, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0), 0xc73, r0}, 0x38) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1c}, 0x0) close(0xffffffffffffffff) 19:19:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:48 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, 0x0) tkill(r0, 0x1000000000016) [ 1350.981767][T25633] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:19:48 executing program 2: r0 = socket(0x26, 0xa, 0x3f) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="102500000000a1c076ea00000000000000000002a200"], 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x4c081) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r2 = socket(0x1d, 0x3, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x800, 0x9) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) r3 = accept(0xffffffffffffffff, 0x0, 0x0) connect$bt_rfcomm(r3, 0x0, 0x0) r4 = socket(0x10, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) setsockopt$inet_tcp_int(r5, 0x6, 0x5, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 19:19:49 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000740)={0x2, 0xe, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x80, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) 19:19:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x19e, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:51 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_genetlink_get_family_id$tipc2(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:19:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:51 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)) tkill(r0, 0x1000000000016) 19:19:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) accept(r1, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, &(0x7f0000000080)=0x80) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000003880)={&(0x7f0000003740)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003840)={&(0x7f00000037c0)=ANY=[@ANYBLOB="44a81700", @ANYRES16=0x0, @ANYBLOB="04002abd7000000000000b00000024006e800400020004000200040002000400020004000200040001000400020004000200040028000400280004000b00"], 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) readv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f00000005c0)=""/191, 0xbf}], 0x2) r3 = getpid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={r3, r4}, 0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@local, 0x0, 0x7, 0x4e21, 0x0, 0x8620ebd27b0ba298, 0x80, 0xa0, 0x0, 0x0, r4}, {0x8, 0x0, 0x9, 0x9, 0x8, 0x8, 0x10001, 0x1}, {0x7, 0x100000000, 0x10001, 0xffffffffffffffff}, 0x1, 0x6e6bc0, 0x2, 0x1, 0x3, 0x3}, {{@in6=@private1, 0x4d6, 0x6c}, 0x2, @in=@empty, 0x3501, 0x3, 0x3, 0x8, 0x6, 0x7, 0x88f6}}, 0xe8) 19:19:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={0xfffffffffffffffe, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000004060102000001007948008000000b000500010007"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x1000000e0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 1353.415572][T25666] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:19:51 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") close(r0) 19:19:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:52 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)) tkill(r0, 0x1000000000016) 19:19:52 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:19:52 executing program 4: unshare(0x2a040600) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x3, 0x4, 0x4, 0x1}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x40) [ 1354.469500][T25683] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:19:52 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x6b0, 0x7, 0xa, 0x801, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_RULE_EXPRESSIONS={0x33c, 0x4, 0x0, 0x1, [{0x70, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0xb}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MAX={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x9}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}]}, {0xdc, 0x1, 0x0, 0x1, [@queue={{0xa, 0x1, 'queue\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x400}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0xc434}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x2}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x800}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}, @dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x60, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_EXPR={0x3c, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LOOKUP_DREG={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_LOOKUP_SREG={0x8, 0x2, 0x1, 0x0, 0xb}]}}}]}}]}, {0x54, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8}, @NFTA_TUNNEL_KEY={0x8}, @NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x1}]}}]}, {0x154, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0xa}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x100000000}, @NFTA_DYNSET_SET_ID={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_MODE={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x13}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0xb}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x14}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x21}, @NFTA_MASQ_REG_PROTO_MAX={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x16}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xff}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8001}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xc80}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x1000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}]}}, @notrack={{0xc, 0x1, 'notrack\x00'}, @val={0x4, 0x2, 0x0, 0x1, ["", "", "", ""]}}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0xa}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x5}]}}, @lookup={{0xb, 0x1, 'lookup\x00'}, @void}]}]}, @NFTA_RULE_COMPAT={0x54, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x29}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x88f5}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xfbfb}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x8c}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x5e}]}, @NFTA_RULE_USERDATA={0xa7, 0x7, 0x1, 0x0, "e473de022fd8035c0c3b3c13e545da3381e358a7353082f4cf8275b44b88d1ab60aedb516ac90652f70ba8a81d848304403696f6cd7428b3ad25db981c0cec568bdfb0189c5dd8228fcd4436baa2203c7e26ff6ae0c09e93da3691869c96e6a8fb441ae8ba69336954bb2878a373786c835594523aaf6daead828b9192075030b7794f292fd621d02fea236e6a45dd64aea8ee6fb76c0a44a5530eb3578b21930d020a"}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x258, 0x4, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@masq={{0x9, 0x1, 'masq\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}]}}]}, {0xb4, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x35}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_DREG={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_OSF_TTL={0x5, 0x2, 0x3f}, @NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x3}]}}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @ct={{0x7, 0x1, 'ct\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0xf4, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @void}, @counter={{0xc, 0x1, 'counter\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x81}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9f}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x100000000}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x3a16}]}}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0xffffffffffffffe0}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0xfa1}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_LIMIT_FLAGS={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x17}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}, @NFTA_DYNSET_SREG_KEY={0x8, 0x4, 0x1, 0x0, 0x16}]}}]}, {0x10, 0x1, 0x0, 0x1, [@quota={{0xa, 0x1, 'quota\x00'}, @void}]}, {0x3c, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}]}, {0x10, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}]}]}]}, 0x6b0}}, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES16=r3], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYBLOB="b3bf810653a28143ad036b2aa744f47d5f8c5c7c02558e5a5d87533931d3bdaaa2080f7ad599d754608c7518c4a3af812739ac8ce6c3000afe2f943ff397141d70ad5e352ee43b7dd72a270ce91186f5ab4fe80544f31af77328b1ef267eba529bb8cbc1ed744e35ec56b5117bbaf63e2011c467824a219cd0518289dc119276f83eb99fab9079388e94710e021011feaceae10bed36ae6e4cbce32bc38d68a9e5c7aca359caa157eea81e08d89fbe80317d65cf4394a49a275e80ce1cdecb9636d655dab26f7fdbaf0e25d26a26", @ANYBLOB="00042bbd7000fddbdf250a14000008000600ffffffff0400800800090076000000080006108000000008000600"/62], 0x44}, 0x1, 0x0, 0x0, 0x15}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) [ 1356.215207][ C1] not chained 830000 origins [ 1356.219848][ C1] CPU: 1 PID: 19297 Comm: kworker/u4:8 Not tainted 5.8.0-rc5-syzkaller #0 [ 1356.228447][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1356.241140][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 1356.246862][ C1] Call Trace: [ 1356.250159][ C1] [ 1356.253147][ C1] dump_stack+0x21c/0x280 [ 1356.257490][ C1] ? tcp_v4_do_rcv+0xbfc/0xff0 [ 1356.262280][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1356.268134][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 1356.273435][ C1] ? __local_bh_enable_ip+0x184/0x1d0 [ 1356.278827][ C1] ? local_bh_enable+0x36/0x40 [ 1356.283603][ C1] ? ip_finish_output2+0x2459/0x2930 [ 1356.288906][ C1] ? __ip_finish_output+0xeb5/0xfd0 [ 1356.294114][ C1] ? ip_finish_output+0x14b/0x4b0 [ 1356.299145][ C1] ? ip_output+0x5f2/0x6e0 [ 1356.303572][ C1] ? __ip_queue_xmit+0x1eac/0x23c0 [ 1356.308706][ C1] ? ip_queue_xmit+0xcc/0xf0 [ 1356.313325][ C1] ? __tcp_transmit_skb+0x4b9e/0x5d70 [ 1356.318802][ C1] ? tcp_write_xmit+0x4f5b/0xe6a0 [ 1356.323836][ C1] ? __tcp_push_pending_frames+0x150/0x5c0 [ 1356.329672][ C1] ? tcp_send_fin+0x192a/0x1bc0 [ 1356.334533][ C1] ? tcp_shutdown+0x1f7/0x270 [ 1356.339298][ C1] ? inet_shutdown+0x44f/0x6d0 [ 1356.344241][ C1] ? kernel_sock_shutdown+0x98/0xc0 [ 1356.349451][ C1] ? rds_tcp_accept_one+0x1060/0x12c0 [ 1356.354832][ C1] ? rds_tcp_accept_worker+0x60/0x180 [ 1356.360217][ C1] ? process_one_work+0x1688/0x2140 [ 1356.365422][ C1] ? worker_thread+0x10bc/0x2730 [ 1356.370365][ C1] ? kthread+0x551/0x590 [ 1356.374614][ C1] ? ret_from_fork+0x1f/0x30 [ 1356.379215][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1356.385031][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1356.391118][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.396328][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1356.402233][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1356.408408][ C1] ? __msan_get_context_state+0x9/0x20 [ 1356.413900][ C1] ? __module_get+0x19/0x210 [ 1356.418506][ C1] ? inet_twsk_alloc+0x7fd/0xbd0 [ 1356.423458][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.428684][ C1] __msan_chain_origin+0x50/0x90 [ 1356.433912][ C1] tcp_time_wait+0xbba/0x1150 [ 1356.438707][ C1] tcp_fin+0x23a/0x9f0 [ 1356.442876][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1356.447833][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1356.453652][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1356.459726][ C1] ? tcp_urg+0xb22/0x10c0 [ 1356.464080][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1356.469548][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1356.475368][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1356.481795][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.487197][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.492415][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1356.497106][ C1] ? kmsan_set_origin_checked+0x80/0xf0 [ 1356.503633][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1356.508233][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.513459][ C1] ? tcp_v4_rcv+0x1881/0x5c10 [ 1356.518323][ C1] ? tcp_filter+0xf0/0xf0 [ 1356.522665][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1356.528159][ C1] ip_local_deliver+0x727/0x8d0 [ 1356.533029][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1356.538059][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1356.543722][ C1] ip_rcv+0x795/0x810 [ 1356.547804][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1356.552583][ C1] __netif_receive_skb+0x265/0x670 [ 1356.557702][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1356.563253][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1356.568912][ C1] process_backlog+0x50d/0xba0 [ 1356.573696][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1356.579705][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1356.586839][ C1] napi_poll+0x43b/0xfd0 [ 1356.591183][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.596398][ C1] net_rx_action+0x35c/0xd40 [ 1356.601014][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1356.605789][ C1] __do_softirq+0x2ea/0x7f5 [ 1356.610304][ C1] asm_call_on_stack+0xf/0x20 19:19:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a5, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:54 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x34000000, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:19:54 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)) tkill(r0, 0x1000000000016) 19:19:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x5) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000140), 0xff4d) r3 = accept4(r2, &(0x7f0000000200)=@caif=@util, &(0x7f0000000100)=0x80, 0x800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x14, r5, 0x101, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) pipe(&(0x7f0000000280)) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r5, @ANYBLOB="000826bd7000fedbdf2504000000400003fd0800010001000000000000307e6104e66e05a135da62000000000000bb0600040000000000060007004e21000006000400fcff0000080003000400000008000600ff0000003000028014000100ac1e01010100000000ea00000000000008007b2d2dcd14fef9eb05000000000005000d0000000000bbe67f83a7b74e46240400eba83a7f08f4"], 0x8c}, 0x1, 0x0, 0x0, 0x20002000}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'virt_wifi0\x00', {}, 0xfff9}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r6 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000006d40)=[{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)="0a5249fe37", 0x5}], 0x1, &(0x7f00000003c0)=[@assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}], 0x1, 0x0) recvmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 19:19:54 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1356.614985][ C1] [ 1356.617939][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1356.622987][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1356.628248][ C1] local_bh_enable+0x36/0x40 [ 1356.632847][ C1] ip_finish_output2+0x2459/0x2930 [ 1356.637973][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1356.643702][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1356.649699][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.655184][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1356.660225][ C1] ip_finish_output+0x14b/0x4b0 [ 1356.665166][ C1] ip_output+0x5f2/0x6e0 [ 1356.669455][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1356.674734][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1356.679760][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1356.684703][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.689932][ C1] ip_queue_xmit+0xcc/0xf0 [ 1356.694352][ C1] ? tcp_v6_send_response+0x2c20/0x2c20 [ 1356.699890][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1356.705113][ C1] tcp_write_xmit+0x4f5b/0xe6a0 [ 1356.709983][ C1] ? kmsan_get_metadata+0x110/0x180 [ 1356.715197][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.720389][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.725579][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.730860][ C1] __tcp_push_pending_frames+0x150/0x5c0 [ 1356.736759][ C1] tcp_send_fin+0x192a/0x1bc0 [ 1356.741438][ C1] ? tcp_set_state+0x9ec/0xb40 [ 1356.746215][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.751409][ C1] tcp_shutdown+0x1f7/0x270 [ 1356.755906][ C1] ? tcp_set_state+0xb40/0xb40 [ 1356.760690][ C1] inet_shutdown+0x44f/0x6d0 [ 1356.765279][ C1] ? inet_recvmsg+0x6b0/0x6b0 [ 1356.769951][ C1] kernel_sock_shutdown+0x98/0xc0 [ 1356.774976][ C1] rds_tcp_accept_one+0x1060/0x12c0 [ 1356.780175][ C1] rds_tcp_accept_worker+0x60/0x180 [ 1356.785367][ C1] ? rds_tcp_exit_net+0xcc0/0xcc0 [ 1356.790384][ C1] process_one_work+0x1688/0x2140 [ 1356.795589][ C1] worker_thread+0x10bc/0x2730 [ 1356.800347][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.805540][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1356.810739][ C1] kthread+0x551/0x590 [ 1356.814803][ C1] ? process_one_work+0x2140/0x2140 [ 1356.819995][ C1] ? kthread_blkcg+0x110/0x110 [ 1356.824751][ C1] ret_from_fork+0x1f/0x30 [ 1356.834333][ C1] Uninit was stored to memory at: [ 1356.839357][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1356.845094][ C1] __msan_chain_origin+0x50/0x90 [ 1356.850028][ C1] inet_twsk_alloc+0xaf3/0xbd0 [ 1356.854791][ C1] tcp_time_wait+0xd9/0x1150 [ 1356.859388][ C1] tcp_fin+0x23a/0x9f0 [ 1356.863448][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1356.868288][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1356.873736][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1356.878318][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1356.882841][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1356.888405][ C1] ip_local_deliver+0x727/0x8d0 [ 1356.893277][ C1] ip_rcv+0x795/0x810 [ 1356.897253][ C1] __netif_receive_skb+0x265/0x670 [ 1356.902458][ C1] process_backlog+0x50d/0xba0 [ 1356.907218][ C1] napi_poll+0x43b/0xfd0 [ 1356.911461][ C1] net_rx_action+0x35c/0xd40 [ 1356.916043][ C1] __do_softirq+0x2ea/0x7f5 [ 1356.920527][ C1] [ 1356.922844][ C1] Uninit was stored to memory at: [ 1356.927867][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1356.933597][ C1] __msan_chain_origin+0x50/0x90 [ 1356.938532][ C1] __inet_twsk_schedule+0x289/0x2f0 [ 1356.943727][ C1] tcp_time_wait+0xf7b/0x1150 [ 1356.948390][ C1] tcp_fin+0x23a/0x9f0 [ 1356.952450][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1356.957291][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1356.962739][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1356.967344][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1356.971851][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1356.977415][ C1] ip_local_deliver+0x727/0x8d0 [ 1356.982364][ C1] ip_rcv+0x795/0x810 [ 1356.986409][ C1] __netif_receive_skb+0x265/0x670 [ 1356.991623][ C1] process_backlog+0x50d/0xba0 [ 1356.996497][ C1] napi_poll+0x43b/0xfd0 [ 1357.000729][ C1] net_rx_action+0x35c/0xd40 [ 1357.005398][ C1] __do_softirq+0x2ea/0x7f5 [ 1357.009882][ C1] [ 1357.012203][ C1] Uninit was stored to memory at: [ 1357.017221][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1357.022955][ C1] __msan_chain_origin+0x50/0x90 [ 1357.027882][ C1] tcp_time_wait+0xbba/0x1150 [ 1357.032551][ C1] tcp_fin+0x23a/0x9f0 [ 1357.036624][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1357.041465][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1357.046916][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1357.051495][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1357.055988][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1357.061796][ C1] ip_local_deliver+0x727/0x8d0 [ 1357.066634][ C1] ip_rcv+0x795/0x810 [ 1357.070624][ C1] __netif_receive_skb+0x265/0x670 [ 1357.075726][ C1] process_backlog+0x50d/0xba0 [ 1357.080478][ C1] napi_poll+0x43b/0xfd0 [ 1357.084709][ C1] net_rx_action+0x35c/0xd40 [ 1357.089300][ C1] __do_softirq+0x2ea/0x7f5 [ 1357.093852][ C1] [ 1357.096173][ C1] Uninit was stored to memory at: [ 1357.101493][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1357.107326][ C1] __msan_chain_origin+0x50/0x90 [ 1357.112347][ C1] inet_twsk_alloc+0xaf3/0xbd0 [ 1357.117123][ C1] tcp_time_wait+0xd9/0x1150 [ 1357.122312][ C1] tcp_fin+0x23a/0x9f0 [ 1357.126389][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1357.131235][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1357.136702][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1357.141280][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1357.145773][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1357.151222][ C1] ip_local_deliver+0x727/0x8d0 [ 1357.156071][ C1] ip_rcv+0x795/0x810 [ 1357.160068][ C1] __netif_receive_skb+0x265/0x670 [ 1357.165170][ C1] process_backlog+0x50d/0xba0 [ 1357.169924][ C1] napi_poll+0x43b/0xfd0 [ 1357.174160][ C1] net_rx_action+0x35c/0xd40 [ 1357.178741][ C1] __do_softirq+0x2ea/0x7f5 [ 1357.183223][ C1] [ 1357.185537][ C1] Uninit was stored to memory at: [ 1357.190756][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1357.196465][ C1] __msan_chain_origin+0x50/0x90 [ 1357.201529][ C1] __inet_twsk_schedule+0x289/0x2f0 [ 1357.206748][ C1] tcp_time_wait+0xf7b/0x1150 [ 1357.211595][ C1] tcp_fin+0x23a/0x9f0 [ 1357.215672][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1357.220513][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1357.225978][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1357.230596][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1357.235101][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1357.240644][ C1] ip_local_deliver+0x727/0x8d0 [ 1357.245508][ C1] ip_rcv+0x795/0x810 [ 1357.249486][ C1] __netif_receive_skb+0x265/0x670 [ 1357.254730][ C1] process_backlog+0x50d/0xba0 [ 1357.259778][ C1] napi_poll+0x43b/0xfd0 [ 1357.264024][ C1] net_rx_action+0x35c/0xd40 [ 1357.268620][ C1] __do_softirq+0x2ea/0x7f5 [ 1357.273105][ C1] [ 1357.275423][ C1] Uninit was stored to memory at: [ 1357.280446][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1357.286158][ C1] __msan_chain_origin+0x50/0x90 [ 1357.291087][ C1] tcp_time_wait+0xbba/0x1150 [ 1357.295752][ C1] tcp_fin+0x23a/0x9f0 [ 1357.299810][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1357.304771][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1357.310220][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1357.314799][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1357.319357][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1357.324809][ C1] ip_local_deliver+0x727/0x8d0 [ 1357.329647][ C1] ip_rcv+0x795/0x810 [ 1357.334056][ C1] __netif_receive_skb+0x265/0x670 [ 1357.339175][ C1] process_backlog+0x50d/0xba0 [ 1357.344024][ C1] napi_poll+0x43b/0xfd0 [ 1357.348295][ C1] net_rx_action+0x35c/0xd40 [ 1357.352882][ C1] __do_softirq+0x2ea/0x7f5 [ 1357.357384][ C1] [ 1357.359718][ C1] Uninit was stored to memory at: [ 1357.365276][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1357.370990][ C1] __msan_chain_origin+0x50/0x90 [ 1357.377397][ C1] inet_twsk_alloc+0xaf3/0xbd0 [ 1357.382271][ C1] tcp_time_wait+0xd9/0x1150 [ 1357.386856][ C1] tcp_fin+0x23a/0x9f0 [ 1357.391542][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1357.396383][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1357.403166][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1357.407746][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1357.412273][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1357.417900][ C1] ip_local_deliver+0x727/0x8d0 [ 1357.422830][ C1] ip_rcv+0x795/0x810 [ 1357.426805][ C1] __netif_receive_skb+0x265/0x670 [ 1357.431921][ C1] process_backlog+0x50d/0xba0 [ 1357.436675][ C1] napi_poll+0x43b/0xfd0 [ 1357.440913][ C1] net_rx_action+0x35c/0xd40 [ 1357.445494][ C1] __do_softirq+0x2ea/0x7f5 [ 1357.449991][ C1] [ 1357.452389][ C1] Uninit was created at: [ 1357.457862][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1357.463485][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1357.468244][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1357.473961][ C1] alloc_pages_current+0x685/0xb50 [ 1357.479062][ C1] alloc_slab_page+0x11c/0x1240 [ 1357.483988][ C1] new_slab+0x2bf/0x10c0 [ 1357.488267][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1357.492933][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1357.497819][ C1] inet_twsk_alloc+0x154/0xbd0 [ 1357.502660][ C1] tcp_time_wait+0xd9/0x1150 [ 1357.507255][ C1] tcp_fin+0x23a/0x9f0 [ 1357.511311][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1357.516155][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1357.521604][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1357.526201][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1357.530699][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1357.536144][ C1] ip_local_deliver+0x727/0x8d0 [ 1357.541084][ C1] ip_rcv+0x795/0x810 [ 1357.545517][ C1] __netif_receive_skb+0x265/0x670 [ 1357.550670][ C1] process_backlog+0x50d/0xba0 [ 1357.555425][ C1] napi_poll+0x43b/0xfd0 [ 1357.562016][ C1] net_rx_action+0x35c/0xd40 [ 1357.566630][ C1] __do_softirq+0x2ea/0x7f5 19:19:55 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:56 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r8}}, 0x20}}, 0x0) 19:19:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x1, 0xf0ffffff, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}]}, 0x54}}, 0x0) [ 1358.571147][T25732] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1358.706264][T25734] bond1: (slave bridge1): making interface the new active one [ 1358.719077][T25734] bond1: (slave bridge1): Enslaving as an active interface with an up link 19:19:56 executing program 1: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:56 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:19:57 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f0000000080)=0x54) [ 1359.105621][T25732] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1359.138989][T25734] bond1: (slave bridge2): Enslaving as an active interface with a down link [ 1359.204805][T25732] bond1 (unregistering): (slave bridge1): Releasing active interface [ 1359.477781][T25783] IPVS: ftp: loaded support on port[0] = 21 [ 1359.950924][T25732] bond1 (unregistering): (slave bridge2): Releasing active interface [ 1360.453111][T25732] bond1 (unregistering): Released all slaves 19:19:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a5, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:19:59 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:59 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:19:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0xff, 0x1, 0x0, &(0x7f0000000000)) 19:19:59 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(0x0, 0x1000000000016) 19:19:59 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:19:59 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f089061fffffff1d004000632f77fbac14140de934a0a662079f4b4d2f87", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 19:20:00 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(0x0, 0x1000000000016) [ 1362.396950][T19234] tipc: TX() has been purged, node left! 19:20:00 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:00 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:00 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000640)={@broadcast, @broadcast, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @dev, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@private}, {@dev}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{}, {@multicast2}]}]}}}}}}}, 0x0) 19:20:01 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@local, 0x0, 0x32}}}, 0xe8) close(r0) 19:20:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a5, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:20:02 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(0x0, 0x1000000000016) 19:20:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x4001, 0x3, 0x4a8, 0x2e8, 0x61, 0x148, 0x2e8, 0x148, 0x410, 0x240, 0x240, 0x410, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2c8, 0x2e8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x2c}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x508) 19:20:02 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x17, 0xa, 0x401}, 0x14}}, 0x0) [ 1364.766371][T25887] ipt_rpfilter: unknown options 19:20:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:20:03 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000200)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 19:20:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:20:03 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x0) 19:20:03 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x2, 0x3, 0x248, 0xd0, 0xd0, 0x0, 0xd0, 0xd0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@local, @dev, 0x0, 0xffffffff, '\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a8) [ 1366.177811][T25908] ipt_CLUSTERIP: no config found for 172.20.20.0, need 'new' 19:20:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a8, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 19:20:05 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd78) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r0, 0x0) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) 19:20:05 executing program 2: r0 = socket(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f0000019580)=""/102393, &(0x7f0000000000)=0x18ff9) 19:20:05 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:05 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x0) 19:20:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="22000000ff010000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000000614813f37d658fe121e6593a6823f427641597fe72ef9ffffff7f1ef7bebc92199ea7fd13808853603a31499311523e623b0e4ef6ca7117304b1a90", @ANYRES32=r6, @ANYRES64], 0x38}}, 0x60040000) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r6, 0x2, {}, 0xfe}, 0x18) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r7}, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, 0x0, 0x10, 0x70bd25, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) bind$can_raw(r0, &(0x7f0000000140), 0x10) 19:20:06 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:06 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0xffffffffffff109f, 0x1) socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02006e86", @ANYRESOCT, @ANYRESHEX], 0x68}}, 0x240008d0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x7, 0x5, 0x47, 0x9, 0x0, 0xffffffffffffffff, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000280)={@can={0x1d, r3}, {&(0x7f0000000100)=""/128, 0x80}, &(0x7f0000000000), 0x11}, 0xa0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="b0020000", @ANYRES16=0x0, @ANYBLOB="230028bd7000fbdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="4400028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=0x0, @ANYBLOB="0001006c625f686173685f737461747300eeffffffffffffff000000f0a400000000000000050003000b000000080004000600000008000100", @ANYRES32=0x0, @ANYBLOB="7401028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040006000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ff00000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040007000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000300000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006d6f6465000000005f38824c13949b9f00000000002000b90000000000000000000000000000000005000300050000080f000400726f756e64726f62", @ANYRES32=r3, @ANYBLOB="9f0002803c0001e644dff2824ebafbe5248b1400240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003f00500000009000400686173680000000040000100330001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000100010008000700000000008beb38f463fc44fef4541ae57f623d035c268cd6d9"], 0x2b0}, 0x1, 0x0, 0x0, 0x4040090}, 0x0) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') getdents64(r4, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000340)) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) tkill(r0, 0x0) [ 1368.877222][T25940] ebt_among: dst integrity fail: 3cd [ 1368.914449][T25940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1368.969271][T25949] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1369.117708][T25949] ebt_among: dst integrity fail: 3cd [ 1369.129291][T25950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:20:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) [ 1369.158548][T25952] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:20:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}, 0x1, 0x300}, 0x0) 19:20:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a8, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:09 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xa, 0xa, 0x3}, 0x14}}, 0x0) 19:20:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8}]}}]}, 0x38}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:20:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x60, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000000000000000000000000000000000000000000000000018040000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000027327243426c7d2d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff00000000"]}, 0xa38) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x42, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="22000000ff010000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="38000000240007050000004007a2a300050000000614813f37d658fe121e6593a6823f427641597fe72ef9ffffff7f1ef7bebc92199ea7fd13808853603a31499311523e623b0e4ef6ca7117304b1a90", @ANYRES32=r6, @ANYRES64], 0x38}}, 0x60040000) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x64, 0xd27, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_IPV6_DST={0x14, 0x10, @loopback}]}}]}, 0x48}}, 0x0) connect$can_j1939(r2, &(0x7f0000000080)={0x1d, r6, 0x2, {}, 0xfe}, 0x18) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) bind$can_raw(r0, &(0x7f0000000000)={0x1d, r7}, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)={0x88, 0x0, 0x10, 0x70bd25, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x3}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) bind$can_raw(r0, &(0x7f0000000140), 0x10) [ 1371.333174][T25977] ebt_among: dst integrity fail: 3cd [ 1371.391766][T25977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1371.429184][T25981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1371.455420][T25980] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:20:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0xb, &(0x7f00000000c0)=""/4107, &(0x7f0000001140)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) [ 1371.689932][T25994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:20:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) 19:20:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x103) 19:20:10 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1a8, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:12 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[@ANYBLOB="68000000100005070000f9bbc7e4b627ef40354a", @ANYRES32=0x0, @ANYBLOB="251002fffff000103400120009000100766c616e000000002400020006000100040000000c00020000000000000800000c0002"], 0x3}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 19:20:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800"/20, @ANYRES32=r3, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x5c, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r5, 0x2}}, 0x20}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000280)={&(0x7f0000000400)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x6c, r8}}, 0x20}}, 0x0) 19:20:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x103) [ 1374.887225][T26044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1374.976685][T26049] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1375.061463][T26054] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 1375.189916][T26052] team0: Port device veth17 added [ 1375.405608][T26046] not chained 840000 origins [ 1375.410253][T26046] CPU: 0 PID: 26046 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 1375.418928][T26046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1375.429080][T26046] Call Trace: [ 1375.432392][T26046] dump_stack+0x21c/0x280 [ 1375.436891][T26046] kmsan_internal_chain_origin+0x6f/0x130 [ 1375.442629][T26046] ? __local_bh_enable_ip+0x97/0x1d0 [ 1375.447933][T26046] ? _raw_spin_unlock_bh+0x4b/0x60 [ 1375.453057][T26046] ? kmsan_get_metadata+0x116/0x180 [ 1375.458272][T26046] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.464276][T26046] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1375.470359][T26046] ? dccp_sendmsg+0x1276/0x14d0 [ 1375.475228][T26046] ? kmsan_get_metadata+0x116/0x180 [ 1375.480443][T26046] ? kmsan_get_metadata+0x116/0x180 [ 1375.485660][T26046] ? kmsan_set_origin_checked+0x95/0xf0 [ 1375.491394][T26046] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1375.497835][T26046] ? _copy_from_user+0x201/0x310 [ 1375.502800][T26046] ? kmsan_get_metadata+0x116/0x180 [ 1375.508011][T26046] __msan_chain_origin+0x50/0x90 [ 1375.512963][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.518444][T26046] ? __msan_get_context_state+0x9/0x20 [ 1375.523924][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.528632][T26046] ? __msan_poison_alloca+0xf0/0x120 [ 1375.533930][T26046] ? ktime_get_ts64+0x79f/0x8d0 [ 1375.538802][T26046] ? kmsan_copy_to_user+0x81/0x90 [ 1375.543841][T26046] ? _copy_to_user+0x1bf/0x260 [ 1375.548621][T26046] ? kmsan_get_metadata+0x116/0x180 [ 1375.553838][T26046] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.559744][T26046] ? kmsan_get_metadata+0x116/0x180 [ 1375.569213][T26046] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1375.575222][T26046] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1375.581133][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.585915][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.590778][T26046] do_syscall_64+0xad/0x160 [ 1375.595300][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.601197][T26046] RIP: 0033:0x45d4d9 [ 1375.605090][T26046] Code: Bad RIP value. [ 1375.609282][T26046] RSP: 002b:00007f2052479c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1375.617696][T26046] RAX: ffffffffffffffda RBX: 00000000000278c0 RCX: 000000000045d4d9 [ 1375.625697][T26046] RDX: 04000000000001e6 RSI: 0000000020000c00 RDI: 0000000000000005 [ 1375.633679][T26046] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 1375.641650][T26046] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1375.649635][T26046] R13: 000000000169fb6f R14: 00007f205247a9c0 R15: 000000000118cf4c [ 1375.657608][T26046] Uninit was stored to memory at: [ 1375.667252][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.672965][T26046] __msan_chain_origin+0x50/0x90 [ 1375.677894][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.683427][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.688092][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.692864][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.697706][T26046] do_syscall_64+0xad/0x160 [ 1375.702198][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.708070][T26046] [ 1375.710383][T26046] Uninit was stored to memory at: [ 1375.715397][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.721106][T26046] __msan_chain_origin+0x50/0x90 [ 1375.726030][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.731479][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.736153][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.740920][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.746119][T26046] do_syscall_64+0xad/0x160 [ 1375.750621][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.756596][T26046] [ 1375.758911][T26046] Uninit was stored to memory at: [ 1375.763926][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.769635][T26046] __msan_chain_origin+0x50/0x90 [ 1375.774567][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.780015][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.784696][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.789449][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.794291][T26046] do_syscall_64+0xad/0x160 [ 1375.798782][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.804652][T26046] [ 1375.806971][T26046] Uninit was stored to memory at: [ 1375.811986][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.817696][T26046] __msan_chain_origin+0x50/0x90 [ 1375.822625][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.828183][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.832858][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.837626][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.842727][T26046] do_syscall_64+0xad/0x160 [ 1375.847345][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.853324][T26046] [ 1375.855637][T26046] Uninit was stored to memory at: [ 1375.860651][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.866375][T26046] __msan_chain_origin+0x50/0x90 [ 1375.871301][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.877009][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.881685][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.886442][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.891288][T26046] do_syscall_64+0xad/0x160 [ 1375.895779][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.901652][T26046] [ 1375.904337][T26046] Uninit was stored to memory at: [ 1375.909378][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.915085][T26046] __msan_chain_origin+0x50/0x90 [ 1375.920445][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.925992][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.930685][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.935440][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.940282][T26046] do_syscall_64+0xad/0x160 [ 1375.944776][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.950672][T26046] [ 1375.953011][T26046] Uninit was stored to memory at: [ 1375.958063][T26046] kmsan_internal_chain_origin+0xad/0x130 [ 1375.963857][T26046] __msan_chain_origin+0x50/0x90 [ 1375.968794][T26046] __copy_msghdr_from_user+0x4e1/0xc20 [ 1375.974255][T26046] __sys_sendmmsg+0x635/0xf70 [ 1375.978919][T26046] __se_sys_sendmmsg+0xbd/0xe0 [ 1375.983672][T26046] __x64_sys_sendmmsg+0x56/0x70 [ 1375.988514][T26046] do_syscall_64+0xad/0x160 [ 1375.993010][T26046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1375.998882][T26046] [ 1376.001263][T26046] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1376.008206][T26046] __sys_sendmmsg+0xbb/0xf70 [ 1376.012874][T26046] __sys_sendmmsg+0xbb/0xf70 [ 1376.122904][T26058] team0: Port device veth17 removed 19:20:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) socket(0x11, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:20:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:14 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x29, 0x3, 'Kg'}], 0x18}}], 0x2, 0x0) [ 1376.535122][T26073] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:20:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x3, 0x4) close(0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x80}], 0x1, 0x0, &(0x7f0000000140), 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f000000ab80)={0x0, 0xfffffffffffffd57, 0x0, 0x1, 0x0, 0x0, 0x10000}, 0x40000) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast1, @in6=@local}}, {{@in=@initdev}, 0x0, @in6=@local}}, 0x0) [ 1377.289388][T26087] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:20:15 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe3b, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f14fe01b2a4a290930206040c12031301080b04123900090008000c030100000019000b40060c1101020022dc1338d54404139b84136ef75afb83de4411000500", 0x48}, {&(0x7f0000000040)="73105002d612110000ffffa888", 0xd}], 0x2, 0x0, 0x0, 0x5000000}, 0x0) 19:20:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1aa, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 1378.211958][T26064] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:16 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:16 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 19:20:16 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(0xffffffffffffffff, 0x8010661b, &(0x7f0000000200)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) write$tun(r1, &(0x7f00000002c0)=ANY=[@ANYRES32=r6, @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x3f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x5fffffffd, 0x0) 19:20:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 1378.643681][T26102] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:20:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x4, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 19:20:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}]}, 0x44}}, 0x0) 19:20:17 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1379.513284][T26119] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:20:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000380)=0xffffffff) 19:20:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) [ 1380.201921][T26130] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 19:20:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1aa, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080), &(0x7f0000000180)=0x4) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:20:19 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x8947, &(0x7f0000000780)="b7ec3a") setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) ioctl(r1, 0x8001, &(0x7f00000003c0)="c6100f062a657313b711c29bc475e74d09b1f3e6dd3bf0b95e5a144fdea08b938dfea6911f85fd8719e576802672d9d294facdd23f71207fa1d2389295fb0377f24fbbc14e04aefaa586c7d843f6c79d386cbfcfbe11bb41d929d88ab82571d70795253dddb14970a8151120cf6434cf4bf0184ad1f7e28e624dc9c0268f12bb59ac90235c0b7f08653ed5f82bba21f2eddd4a7a1748a5e129241d54f9b3") socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r4, @ANYBLOB="010027bd7000ffdbdf25020000002800018008000b0073697000140003007f000001000000000000000000000000060004004e22000040005c9397185ef9138d00000500080008000000050008000800000014200200626f6e645f736c6176655f300000000005000800800000002400000800040012aa000008000400050000005800028006000b000000000014000100ac1414bb000000000000000000000000080003000000000006000f000100000006000e004e22000006000f00040000000800090000010000060002004e230000060002004e23000008000600080000000000000000b971ff19df835c4bdf5cbea7e8dfb71d8bd74300bee913360ad8ecdced83927579fc1e4fa8fd00000000a7600ac322c088cdfa28c1"], 0xec}, 0x1, 0x0, 0x0, 0x40}, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r5 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r5, 0x29, 0x21, &(0x7f0000000180)=0x101, 0x4) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000300), 0x2) sendmmsg$inet6(r5, &(0x7f0000005ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x8, @private2}, 0x1c, 0x0}}], 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000fed000/0x12000)=nil, 0x12000}, &(0x7f00000004c0)=0x10) socketpair(0x23, 0xa, 0x3, &(0x7f0000000380)) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e22, @rand_addr=0x64010102}}) write(r0, &(0x7f0000000000)="05", 0x20000001) 19:20:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) 19:20:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:19 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1381.648208][T26145] xt_TPROXY: Can be used only with -p tcp or -p udp 19:20:19 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000140), 0x4) close(r0) 19:20:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) [ 1382.479395][T26162] xt_TPROXY: Can be used only with -p tcp or -p udp 19:20:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000002380)={0x80, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x2}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0xa, 0x1, @local}, {0x8, 0x2, @local}}}]}]}, 0x80}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f00000019c0)={0x14, 0x0, 0x2, 0x401}, 0x14}}, 0x0) 19:20:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020e0ffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0342785089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) close(r0) [ 1382.881987][T26166] xt_TPROXY: Can be used only with -p tcp or -p udp [ 1383.034108][T26169] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1383.044732][T26169] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1383.053998][T26169] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 19:20:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1aa, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:22 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(0xffffffffffffffff, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x60}}, 0x0) 19:20:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r1, 0x1, &(0x7f00000000c0)=0x2000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8}) socket(0x11, 0x800000003, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:20:22 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) [ 1384.918813][T26190] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1385.050014][T26199] rdma_op 00000000017751d7 conn xmit_rdma 0000000000000000 [ 1385.136299][T26205] rdma_op 00000000035bbb85 conn xmit_rdma 0000000000000000 [ 1385.270453][T26198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:23 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x2004840) syz_emit_ethernet(0x42, &(0x7f0000000040)={@local, @local, @val={@void}, {@ipv4={0x8100, @tcp={{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @loopback, {[@ssrr={0x89, 0x3}, @lsrr={0x83, 0x3}, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:20:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 19:20:23 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x2, @in=@broadcast, 0x3506, 0x4, 0x2, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 19:20:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) r1 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 19:20:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:26 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x44}}, 0x0) 19:20:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001700)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="b511ca1d57a24500e1d5dea0405024999b372c7982af1531e2121c13b9d99449bce97e03c9233da56d3ce9058703c85ae9c8a01079f8715d7a4c8a789942bfa5511ca5a44aae56203be433f43aaddf527c47d8ae3cefdde104a8a37b1d79658fc1e87c05a2e5458ed661"], 0xb8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 1388.455444][T26249] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1388.885909][T26255] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 19:20:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:26 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000040), 0x10, 0x0}}], 0x1, 0x0) 19:20:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x6c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) 19:20:27 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) socket$inet_dccp(0x2, 0x6, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='yeah\x00', 0x5) sendmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)="40bfc7bce209694e4a50f8fc8c880eb75f3b1ee549bc47706547e66fa9f2702644f3c8787ca436f5f77c7c0ccbe030572710b7c43ba2ee12e45fc99ca773ab946f69d888175f24aded6606cd6a885648b9a0f4c659cfa1792c365b50df4c15e53cfe4ee403f327c3341f699bfa9ef51b276f5088d73b6debf622332f4eed8112528fc50c628c2061cd4158fc29afc9b030f66018a15b0fe75341af1864a31287324761a74f9a261d81d689d97c83cb9f07e15890c1140027ca4782c8bd837269bca965e962e0ad73bb9d806f115f8a57540eb6a71af2cf7271916b7093feb8bcb1077d40b91093dfca9f42a5bd04919b663d44ed5b", 0xf5}, {&(0x7f0000000140)="246a24601b8d1a401daf4a9319495aa5aa04de8c30b45bafdad4a6ef64178d7114ca708a9313e6369d9a032db8b6b75a92ed495cb538f1db5d11bbc9e027b1fc97eb4b19d5ad47a766801ef9a28cd32208ed470c8ea4d88d4e46780cf553b0079479d69fcaa6cdce867fb7a66d69da81e227df53b2", 0x75}, {0x0}, {&(0x7f0000000480)="25ad63890c9138e0c36cc80b0e30b2789de680d8ed8751a51468e2940cccf1fa8c9435cf9f4b42d73e84d18449e9d6f18c42e204f06dcbea9e7a367361b5b7ab139b7f73b3c6a27c331805320c1b659637d5cc9a6b915ecd93807a79903bcb080bb25327adc9fd5ad5cf7bcb37a2", 0x6e}, {&(0x7f0000000500)="615d812e864ed09685a9570d4e4e4e54cbec7c", 0x13}], 0x5}}], 0x1, 0x0) 19:20:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) [ 1390.295573][T26313] not chained 850000 origins [ 1390.300212][T26313] CPU: 0 PID: 26313 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1390.309058][T26313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1390.320078][T26313] Call Trace: [ 1390.323488][T26313] dump_stack+0x21c/0x280 [ 1390.327846][T26313] kmsan_internal_chain_origin+0x6f/0x130 [ 1390.333581][T26313] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1390.339838][T26313] ? kmsan_get_metadata+0x116/0x180 [ 1390.345050][T26313] ? kmsan_set_origin_checked+0x95/0xf0 [ 1390.350611][T26313] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1390.356699][T26313] ? kmsan_get_metadata+0x116/0x180 [ 1390.361941][T26313] ? kmsan_get_metadata+0x116/0x180 [ 1390.367176][T26313] ? kmsan_set_origin_checked+0x95/0xf0 [ 1390.372739][T26313] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1390.378911][T26313] ? _copy_from_user+0x201/0x310 [ 1390.383866][T26313] ? kmsan_get_metadata+0x116/0x180 [ 1390.389078][T26313] __msan_chain_origin+0x50/0x90 [ 1390.394041][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.399518][T26313] ? __msan_get_context_state+0x9/0x20 [ 1390.405005][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.409724][T26313] ? __msan_poison_alloca+0xf0/0x120 [ 1390.415195][T26313] ? ktime_get_ts64+0x79f/0x8d0 [ 1390.420068][T26313] ? kmsan_copy_to_user+0x81/0x90 [ 1390.425278][T26313] ? _copy_to_user+0x1bf/0x260 [ 1390.430064][T26313] ? kmsan_get_metadata+0x116/0x180 [ 1390.435286][T26313] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1390.441101][T26313] ? kmsan_get_metadata+0x116/0x180 [ 1390.446310][T26313] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1390.452146][T26313] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1390.458073][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.462857][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.467816][T26313] do_syscall_64+0xad/0x160 [ 1390.472335][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.478234][T26313] RIP: 0033:0x45d4d9 [ 1390.482121][T26313] Code: Bad RIP value. [ 1390.486300][T26313] RSP: 002b:00007f131506ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1390.494716][T26313] RAX: ffffffffffffffda RBX: 0000000000027900 RCX: 000000000045d4d9 [ 1390.502695][T26313] RDX: 00000000000002e7 RSI: 0000000020000140 RDI: 0000000000000004 [ 1390.510784][T26313] RBP: 000000000118d0c8 R08: 0000000000000000 R09: 0000000000000000 [ 1390.518770][T26313] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d08c [ 1390.526757][T26313] R13: 000000000169fb6f R14: 00007f131506f9c0 R15: 000000000118d08c [ 1390.534742][T26313] Uninit was stored to memory at: [ 1390.539783][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.545514][T26313] __msan_chain_origin+0x50/0x90 [ 1390.550460][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.556020][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.560704][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.565484][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.570342][T26313] do_syscall_64+0xad/0x160 [ 1390.574855][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.580745][T26313] [ 1390.583070][T26313] Uninit was stored to memory at: [ 1390.588110][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.593837][T26313] __msan_chain_origin+0x50/0x90 [ 1390.598785][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.604427][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.609118][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.613889][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.619098][T26313] do_syscall_64+0xad/0x160 [ 1390.623610][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.629503][T26313] [ 1390.631834][T26313] Uninit was stored to memory at: [ 1390.637835][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.643592][T26313] __msan_chain_origin+0x50/0x90 [ 1390.648541][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.654014][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.658774][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.663548][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.668407][T26313] do_syscall_64+0xad/0x160 [ 1390.672925][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.678894][T26313] [ 1390.681218][T26313] Uninit was stored to memory at: [ 1390.686342][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.692106][T26313] __msan_chain_origin+0x50/0x90 [ 1390.697138][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.702606][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.707291][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.712496][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.717358][T26313] do_syscall_64+0xad/0x160 [ 1390.724908][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.730794][T26313] [ 1390.733120][T26313] Uninit was stored to memory at: [ 1390.738157][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.743883][T26313] __msan_chain_origin+0x50/0x90 [ 1390.748829][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.754479][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.759168][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.763936][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.769315][T26313] do_syscall_64+0xad/0x160 [ 1390.773825][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.780142][T26313] [ 1390.782533][T26313] Uninit was stored to memory at: [ 1390.787569][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.793301][T26313] __msan_chain_origin+0x50/0x90 [ 1390.798248][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.803729][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.808587][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.813363][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.818226][T26313] do_syscall_64+0xad/0x160 [ 1390.822754][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.828636][T26313] [ 1390.830960][T26313] Uninit was stored to memory at: [ 1390.836010][T26313] kmsan_internal_chain_origin+0xad/0x130 [ 1390.841840][T26313] __msan_chain_origin+0x50/0x90 [ 1390.846795][T26313] __copy_msghdr_from_user+0x4e1/0xc20 [ 1390.852264][T26313] __sys_sendmmsg+0x635/0xf70 [ 1390.857038][T26313] __se_sys_sendmmsg+0xbd/0xe0 [ 1390.861897][T26313] __x64_sys_sendmmsg+0x56/0x70 [ 1390.866757][T26313] do_syscall_64+0xad/0x160 [ 1390.871276][T26313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1390.877146][T26313] [ 1390.879461][T26313] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1390.886384][T26313] __sys_sendmmsg+0xbb/0xf70 [ 1390.890972][T26313] __sys_sendmmsg+0xbb/0xf70 19:20:29 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 19:20:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c80)={0x2c, 0xd, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 19:20:29 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x2, 0x61, 0x10, 0x28}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4, 0x10, &(0x7f0000000000), 0x4}, 0x14) 19:20:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x7, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 19:20:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x80000000000003, 0x3}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000), 0x2}, 0x20) 19:20:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xffffffffffffffff, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x5, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xfc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 19:20:30 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x48, 0x2, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x81}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x48}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x100}}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f0000000240)={0x0, 'vlan0\x00', {}, 0x8}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x6, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0xfe42) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r5, 0x8}, 0x8) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) close(r0) 19:20:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@private1}, 0x14) 19:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x598, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f8) 19:20:31 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0xb}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 19:20:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0xc01, 0x3, 0x238, 0xe8, 0x5002004a, 0x0, 0x0, 0x0, 0x1a0, 0x3c8, 0x3c8, 0x1a0, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x60, 0xa0, 0xe8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 19:20:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:31 executing program 4: pipe(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[@ANYRES64=0x0, @ANYRESDEC, @ANYRESDEC, @ANYBLOB], 0x38) splice(r0, 0x0, r3, 0x0, 0x7fff, 0x0) [ 1394.115670][T26396] x_tables: ip_tables: CT.2 target: invalid size 72 (kernel) != (user) 40 [ 1394.179933][T26397] xt_CONNSECMARK: invalid mode: 0 19:20:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000fbd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) 19:20:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x2003f00, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a6965ef0b007c05e87c55a1bc000900b8004099100000000500150003008178a8001600040001c00600020003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 19:20:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:33 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSMAXCID(r0, 0x40047440, &(0x7f0000000040)) 19:20:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000001a00)=[{&(0x7f0000001cc0)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d133b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e03f11f086e6bf39ab074b690284b6d6af4a433dfe6c63a50047a263f6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b", 0xc9}], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1ae8, 0x11, 0x0, 0x27) [ 1396.192159][T26417] xt_CONNSECMARK: invalid mode: 0 [ 1396.258662][T26420] IPv6: NLM_F_CREATE should be specified when creating new route [ 1396.266774][T26420] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 19:20:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00', {}, {}, 0x11, 0x0, 0x3}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:20:34 executing program 2: socket$inet6(0xa, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) socket$nl_crypto(0x10, 0x3, 0x15) socket$nl_crypto(0x10, 0x3, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000cc0)='cpu.stat\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xce, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 19:20:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}]}}]}, 0x3c}}, 0x0) 19:20:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x1d8, 0x0, 0x0, 0xb0, 0x0, 0xb0, 0x140, 0x1a8, 0x1a8, 0x140, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) [ 1396.764904][T26435] xt_CONNSECMARK: invalid mode: 0 [ 1396.965334][T26437] bridge0: port 3(macvtap1) entered blocking state [ 1396.972216][T26437] bridge0: port 3(macvtap1) entered disabled state 19:20:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x7, [{0xc, 0x0, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, &(0x7f0000000300)=""/250, 0x3a, 0xfa, 0x8}, 0x20) 19:20:35 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1397.413860][T26448] bridge0: port 3(macvtap1) entered blocking state [ 1397.421054][T26448] bridge0: port 3(macvtap1) entered disabled state 19:20:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:37 executing program 4: socket$inet6(0xa, 0x80001, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r2, 0x0, 0x63, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="380000001000050700bbc0000000010007000000", @ANYRES32=r7, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x38}}, 0x0) 19:20:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 19:20:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:37 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="70a80c6c50b9f8e843bf975ffe772be6ea67a140ac458cd5bf133d044650a8ccb0e6292a94f5035f98c2630bb5ce7216c2064dd6d8b9b1842c506c1a1d67af98c9341175d930541ac447b90eb8b641f5a607d07a10148c7a7f85597618d8047c297651b27c8cd0580e9826fc84ae08d621dbb817bd17b48a64df90baf83026869d3d5303e62e29351f30341e66d494f6d22fb087cfbe8a17410a31fbcea56ed752248ae60b9e1c5da65fd1440efa14593f9f444e0773ca88277af15c72eda5b37b465325b932950c31e7309695eb3c9cb35a3d0d98411497391037d1701a"], 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000016c0)={0x28, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x28}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000001780)={0x44, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40c}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x76}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffe00}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x14}, 0x4c000) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 19:20:37 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000128e7b6406a2191f5daa6311d1b7b20000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000006e1e9700000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000e80000000000000000000000000000000020005479a8451fe21b712becf9b97c9d52414345000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000007a40854f0c7729abd491841746486281811b4c0b93ab8d33890a5dd677373d9f355b95d2424242c784a98bb336806cc0b39ba8ea81f0a1b3c6b402fcd8a90892ae49c274d5525d04cb6f9ff89841ef39fb7bb3095062de734836ed64626e18741c9ecfd6fea2e5bc6f25f11469dda475d392033a5dabd5242cd46f12d848b480cff4a8fa6156a189d1671cf6b85c9a1e99e61aed938e1f0ad540bb0ea241b337870ed82a16bb773e8345bc1ae049ca696ff97e24a70e94e54688aa3f923ba02b439dff849e35770bdb56aff69413135a0cda3dc311cefba282509af758015f431bfa4ea5996a4139fd088a360c9bf1841df71ee533631d0cffee00a7a7532188d8f63772fc49448f0901c687425142fb2f30e0152e9e5f39803a56f0f6841cc183ba3057"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)="e9ab820ef9a248806ca72fd814c0cee6a86c2622bd01b3b6c56cabbfb5afc209", 0x20) 19:20:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x12, &(0x7f0000001280)=""/4107, &(0x7f0000000040)=0x100b) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r1, 0x0, 0x100000002) 19:20:38 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000128e7b6406a2191f5daa6311d1b7b20000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000006e1e9700000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000e80000000000000000000000000000000020005479a8451fe21b712becf9b97c9d52414345000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000007a40854f0c7729abd491841746486281811b4c0b93ab8d33890a5dd677373d9f355b95d2424242c784a98bb336806cc0b39ba8ea81f0a1b3c6b402fcd8a90892ae49c274d5525d04cb6f9ff89841ef39fb7bb3095062de734836ed64626e18741c9ecfd6fea2e5bc6f25f11469dda475d392033a5dabd5242cd46f12d848b480cff4a8fa6156a189d1671cf6b85c9a1e99e61aed938e1f0ad540bb0ea241b337870ed82a16bb773e8345bc1ae049ca696ff97e24a70e94e54688aa3f923ba02b439dff849e35770bdb56aff69413135a0cda3dc311cefba282509af758015f431bfa4ea5996a4139fd088a360c9bf1841df71ee533631d0cffee00a7a7532188d8f63772fc49448f0901c687425142fb2f30e0152e9e5f39803a56f0f6841cc183ba3057"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:40 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendmmsg$inet6(r0, &(0x7f00000024c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dontfrag={{0x14}}], 0x16}}], 0x3c1, 0x8880) 19:20:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:40 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e22, @broadcast}, @in6={0xa, 0x4e23, 0x894, @local, 0x2}, @in={0x2, 0x4e23, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x4000c6e, @ipv4={[], [], @private=0xa010102}}, @in6={0xa, 0x4e21, 0xd3, @mcast1, 0x1}, @in6={0xa, 0x4e22, 0xfffff801, @mcast2, 0xf3}, @in6={0xa, 0x4e22, 0x1, @local, 0xa2d}, @in6={0xa, 0x4e21, 0x10000, @mcast1, 0x1}, @in6={0xa, 0x4e20, 0x6, @private1={0xfc, 0x1, [], 0x1}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}], 0xf4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080), 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@RTM_DELMDB={0xf8, 0x55, 0x100, 0x70bd25, 0x25dfdbff, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x2, 0x3, {@in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@ip4=@remote}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x1, 0x3, {@ip4=@dev={0xac, 0x14, 0x14, 0x3b}, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x2, 0x0, {@ip4=@rand_addr=0x64010100, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x0, 0x4, {@in6_addr=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@ip4=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x4, {@in6_addr=@dev={0xfe, 0x80, [], 0x40}, 0x800}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x50}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x4c044) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000280)={0x0, 0x800}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)) [ 1402.799657][T26517] IPVS: ftp: loaded support on port[0] = 21 [ 1402.976973][T26523] not chained 860000 origins [ 1402.981616][T26523] CPU: 1 PID: 26523 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 1402.990296][T26523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1403.000612][T26523] Call Trace: [ 1403.003918][T26523] dump_stack+0x21c/0x280 [ 1403.008293][T26523] kmsan_internal_chain_origin+0x6f/0x130 [ 1403.014119][T26523] ? aa_sk_perm+0x7da/0xe70 [ 1403.018729][T26523] ? kmsan_get_metadata+0x116/0x180 [ 1403.024044][T26523] ? kmsan_get_metadata+0x116/0x180 [ 1403.029255][T26523] ? kmsan_set_origin_checked+0x95/0xf0 [ 1403.034817][T26523] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1403.040998][T26523] ? _copy_from_user+0x201/0x310 [ 1403.045952][T26523] ? kmsan_get_metadata+0x116/0x180 [ 1403.051161][T26523] __msan_chain_origin+0x50/0x90 [ 1403.056112][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.061766][T26523] ? __msan_get_context_state+0x9/0x20 [ 1403.067502][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.072223][T26523] ? __msan_poison_alloca+0xf0/0x120 [ 1403.077518][T26523] ? ktime_get_ts64+0x79f/0x8d0 [ 1403.082387][T26523] ? kmsan_copy_to_user+0x81/0x90 [ 1403.087504][T26523] ? _copy_to_user+0x1bf/0x260 [ 1403.092461][T26523] ? kmsan_get_metadata+0x116/0x180 [ 1403.097678][T26523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1403.103497][T26523] ? kmsan_get_metadata+0x116/0x180 [ 1403.108722][T26523] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1403.114547][T26523] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1403.120487][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.125274][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.130149][T26523] do_syscall_64+0xad/0x160 [ 1403.134664][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.140582][T26523] RIP: 0033:0x45d4d9 [ 1403.144470][T26523] Code: Bad RIP value. [ 1403.148539][T26523] RSP: 002b:00007f13150b0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1403.157998][T26523] RAX: ffffffffffffffda RBX: 0000000000027980 RCX: 000000000045d4d9 [ 1403.165978][T26523] RDX: 00000000000003c1 RSI: 00000000200024c0 RDI: 0000000000000003 [ 1403.173959][T26523] RBP: 000000000118cf88 R08: 0000000000000000 R09: 0000000000000000 [ 1403.181932][T26523] R10: 0000000000008880 R11: 0000000000000246 R12: 000000000118cf4c [ 1403.189898][T26523] R13: 000000000169fb6f R14: 00007f13150b19c0 R15: 000000000118cf4c [ 1403.197976][T26523] Uninit was stored to memory at: [ 1403.203003][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.208718][T26523] __msan_chain_origin+0x50/0x90 [ 1403.213648][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.219100][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.224035][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.228882][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.234219][T26523] do_syscall_64+0xad/0x160 [ 1403.238723][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.244594][T26523] [ 1403.246916][T26523] Uninit was stored to memory at: [ 1403.251940][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.257647][T26523] __msan_chain_origin+0x50/0x90 [ 1403.262870][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.268679][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.273543][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.278298][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.283152][T26523] do_syscall_64+0xad/0x160 [ 1403.287649][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.293538][T26523] [ 1403.295853][T26523] Uninit was stored to memory at: [ 1403.300871][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.306602][T26523] __msan_chain_origin+0x50/0x90 [ 1403.311529][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.316974][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.321636][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.326386][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.331229][T26523] do_syscall_64+0xad/0x160 [ 1403.335720][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.341697][T26523] [ 1403.344022][T26523] Uninit was stored to memory at: [ 1403.349033][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.354740][T26523] __msan_chain_origin+0x50/0x90 [ 1403.359672][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.365133][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.369796][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.374546][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.379422][T26523] do_syscall_64+0xad/0x160 [ 1403.383920][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.389798][T26523] [ 1403.392120][T26523] Uninit was stored to memory at: [ 1403.397160][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.402876][T26523] __msan_chain_origin+0x50/0x90 [ 1403.407811][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.413275][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.417952][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.422708][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.427549][T26523] do_syscall_64+0xad/0x160 [ 1403.432058][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.438015][T26523] [ 1403.440362][T26523] Uninit was stored to memory at: [ 1403.445388][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.451094][T26523] __msan_chain_origin+0x50/0x90 [ 1403.456025][T26523] ____sys_sendmsg+0x10bf/0x1240 [ 1403.460950][T26523] __sys_sendmmsg+0xa05/0xf70 [ 1403.465611][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.470458][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.475301][T26523] do_syscall_64+0xad/0x160 [ 1403.479964][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.485832][T26523] [ 1403.488688][T26523] Uninit was stored to memory at: [ 1403.493705][T26523] kmsan_internal_chain_origin+0xad/0x130 [ 1403.499412][T26523] __msan_chain_origin+0x50/0x90 [ 1403.504353][T26523] __copy_msghdr_from_user+0x4e1/0xc20 [ 1403.509798][T26523] __sys_sendmmsg+0x635/0xf70 [ 1403.514461][T26523] __se_sys_sendmmsg+0xbd/0xe0 [ 1403.519214][T26523] __x64_sys_sendmmsg+0x56/0x70 [ 1403.524055][T26523] do_syscall_64+0xad/0x160 19:20:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) [ 1403.528546][T26523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1403.534416][T26523] [ 1403.536770][T26523] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1403.543694][T26523] __sys_sendmmsg+0xbb/0xf70 [ 1403.548445][T26523] __sys_sendmmsg+0xbb/0xf70 19:20:41 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:41 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000128e7b6406a2191f5daa6311d1b7b20000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000006e1e9700000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000e80000000000000000000000000000000020005479a8451fe21b712becf9b97c9d52414345000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000007a40854f0c7729abd491841746486281811b4c0b93ab8d33890a5dd677373d9f355b95d2424242c784a98bb336806cc0b39ba8ea81f0a1b3c6b402fcd8a90892ae49c274d5525d04cb6f9ff89841ef39fb7bb3095062de734836ed64626e18741c9ecfd6fea2e5bc6f25f11469dda475d392033a5dabd5242cd46f12d848b480cff4a8fa6156a189d1671cf6b85c9a1e99e61aed938e1f0ad540bb0ea241b337870ed82a16bb773e8345bc1ae049ca696ff97e24a70e94e54688aa3f923ba02b439dff849e35770bdb56aff69413135a0cda3dc311cefba282509af758015f431bfa4ea5996a4139fd088a360c9bf1841df71ee533631d0cffee00a7a7532188d8f63772fc49448f0901c687425142fb2f30e0152e9e5f39803a56f0f6841cc183ba3057"], 0x348) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:42 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:42 executing program 0: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) [ 1406.088753][ T261] tipc: TX() has been purged, node left! 19:20:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:44 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:44 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:44 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000140), 0xff4d) sendfile(r2, r1, 0x0, 0xffffffff800) sendfile(r2, r1, &(0x7f0000000040), 0x100000001) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000200), 0x0) write$binfmt_elf64(r3, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r4 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000091c0)={0x0, 0x0, &(0x7f0000009180)={&(0x7f00000006c0)=ANY=[@ANYBLOB="6cb4772061b9f8ff0000000000000027a59f0f9fe0bf010ad7fa7e5542c692928161cdc3f436e331d788077b50e6af67b86f1c20c8cc92ff2fca0656473757ba19ccd87cb6b41107851c71c78d988e883bb8a162982b6aa1ec782d17fe0e690de342b1b604d7cad37a8d87160359ed1ac99e0d13789909953644fe3b3706ecfb24dbf3b7350c0a322602ce6f59d84e1023fc968c12b59f950c06c68e3358ca85991ad4b43c", @ANYRES16=0x0, @ANYBLOB="00002bbd7000fedbdf25100500000000000000000180060002000c00000008000b0073697000070006006e71000008000b00736970000800041b020000000400028004000180080004000000000088a7d0e8eeb6cdcf63fa41f5b41b1bf4c8f81e941501165f3b52869ef8c1"], 0x54}}, 0x4) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[], 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r4], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'hsr0\x00'}) socket$inet_sctp(0x2, 0x0, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 19:20:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r1}, 0x18) 19:20:44 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:45 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0000001cab546ff52876aa850fa1467d8864"], 0x64) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 19:20:45 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:45 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190a9000000000000000000000000000000e165224897ba4ecb40aa071d905914c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b8e053c9d31e145c97b83e4bc3b529f3ca0900000096e2c2a4fdca75813f78bfd83c3c845dfa3aefcb83f8707bb1655e1c3b81e05f0b5f469a8c0194ded84a80a9fc1ed2c472145466e85e94f12fcf145ac4f2cb38c1263bb7d3001dc9d32b32de57d97c2fd7d4deebe1eedb6e52d142a6c386990b668aaf09081d1e8b2adbe460a5ff4626bd7cc1df363960bfd3b530bfde7344b7ba75ecca50467f9977a0565ee739179034ad14f492ffdfb95aec815336a667ae07b316201ca6930cb2a1ae549349272491f0a90ca1c798dadafbe4109d703e99cc698de4dbb154027b0eb5b25f81f83bde7bf2876974b03c7d4dba6be4ef7c298df0b4bc22bbacb398284e7d0e14d7219678067108abf983c61b58492bd05e2c47e642f070"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:47 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x3}]}}]}, 0x3c}}, 0x0) 19:20:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 19:20:47 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x60000011}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0x200034, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 19:20:47 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb857) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:47 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffffffffffd90, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x7a00, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x4c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x1a57b, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:20:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 19:20:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff01f367948a", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e6400000000"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) [ 1410.048883][T26634] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1410.057539][T26634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1410.067388][T26634] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 1410.076703][T26634] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 1410.275896][T26638] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1410.284513][T26638] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1410.294293][T26638] (unnamed net_device) (uninitialized): Invalid ad_actor_system MAC address. [ 1410.303463][T26638] (unnamed net_device) (uninitialized): option ad_actor_system: invalid value (0) [ 1410.370189][T26641] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1410.605258][T26641] 8021q: adding VLAN 0 to HW filter on device bond1 19:20:48 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 19:20:48 executing program 2: r0 = socket(0x2, 0x80802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20000019}) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x2, 0x80000000, 0x0, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) shutdown(r0, 0x0) [ 1411.213580][T26681] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:20:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) 19:20:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000128e7b6406a2191f5daa6311d1b7b20000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000006e1e9700000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000e80000000000000000000000000000000020005479a8451fe21b712becf9b97c9d52414345000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000007a40854f0c7729abd491841746486281811b4c0b93ab8d33890a5dd677373d9f355b95d2424242c784a98bb336806cc0b39ba8ea81f0a1b3c6b402fcd8a90892ae49c274d5525d04cb6f9ff89841ef39fb7bb3095062de734836ed64626e18741c9ecfd6fea2e5bc6f25f11469dda475d392033a5dabd5242cd46f12d848b480cff4a8fa6156a189d1671cf6b85c9a1e99e61aed938e1f0ad540bb0ea241b337870ed82a16bb773e8345bc1ae049ca696ff97e24a70e94e54688aa3f923ba02b439dff849e35770bdb56aff69413135a0cda3dc311cefba282509af758015f431bfa4ea5996a4139fd088a360c9bf1841df71ee533631d0cffee00a7a7532188d8f63772fc49448f0901c687425142fb2f30e0152e9e5f39803a56f0f6841cc183ba3057"], 0x348) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:50 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb857) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:50 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, 0x0) 19:20:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond_slave={{0xf, 0x1, 'bond_slave\x00'}, {0xc, 0x5, 0x0, 0x1, @IFLA_BOND_SLAVE_QUEUE_ID={0x6}}}}]}, 0x40}}, 0x0) 19:20:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 1412.964985][T26708] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1413.055203][T26708] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 19:20:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, 0x0) 19:20:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:51 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x9) write$binfmt_elf64(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x20000578) 19:20:51 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f00000000c0)={0x38, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x38}}, 0x0) 19:20:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:51 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8}, 0x0) 19:20:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 19:20:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 19:20:53 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x19, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_0\x00'}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'macvlan0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="0449060000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="f1708b9c5a4cefde9bc0efd7ac152f25799288db3c9ed59de3637ad33aab96c792acbd641321e1cbd8b61b15971ceb2140f394b4db8b1a0d5c875db2f202e063942479"], 0x48}}, 0x0) 19:20:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) 19:20:53 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb857) r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) sendmmsg(r1, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1416.264498][T26744] device ip6gretap1 entered promiscuous mode 19:20:54 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 19:20:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:54 executing program 2: r0 = socket(0xa, 0x1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x82, 0x0, &(0x7f0000000140)) [ 1416.609812][T26744] device ip6gretap1 entered promiscuous mode [ 1416.699179][T26757] device ip6gretap1 entered promiscuous mode 19:20:54 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@multicast1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}}, @in=@dev}, [@algo_crypt={0x48, 0x7, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 19:20:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x8, 0x2}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0x3f, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 19:20:55 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) 19:20:55 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1417.452100][T26777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1417.539796][T26781] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1418.846108][ C1] not chained 870000 origins [ 1418.850877][ C1] CPU: 1 PID: 19297 Comm: kworker/u4:8 Not tainted 5.8.0-rc5-syzkaller #0 [ 1418.859507][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1418.869569][ C1] Workqueue: krdsd rds_connect_worker [ 1418.874954][ C1] Call Trace: [ 1418.878219][ C1] [ 1418.881057][ C1] dump_stack+0x21c/0x280 [ 1418.885378][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1418.891095][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1418.897271][ C1] ? arch_stack_walk+0x346/0x3d0 [ 1418.902212][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1418.907399][ C1] ? __should_failslab+0x1f6/0x290 [ 1418.912510][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1418.917712][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1418.923527][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 1418.929688][ C1] ? tcp_parse_options+0x206d/0x2100 [ 1418.935000][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1418.940291][ C1] __msan_chain_origin+0x50/0x90 [ 1418.945214][ C1] tcp_conn_request+0x19a0/0x4c30 [ 1418.950263][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1418.956364][ C1] ? cache_from_obj+0x67/0x640 [ 1418.961129][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1418.966325][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1418.971536][ C1] tcp_v4_conn_request+0x201/0x290 [ 1418.976736][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1418.981861][ C1] ? inet6_sk_rx_dst_set+0x4d0/0x4d0 [ 1418.987250][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1418.992634][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1418.998518][ C1] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 1419.004678][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.009964][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1419.015788][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.020997][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.025597][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.030105][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.035494][ C1] ? tcp_filter+0xf0/0xf0 [ 1419.039827][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.045664][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.050533][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1419.056305][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1419.061950][ C1] ip_rcv+0x795/0x810 [ 1419.065937][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1419.070713][ C1] __netif_receive_skb+0x265/0x670 [ 1419.075839][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1419.081910][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1419.088016][ C1] process_backlog+0x50d/0xba0 [ 1419.093380][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1419.099208][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1419.104503][ C1] napi_poll+0x43b/0xfd0 [ 1419.108750][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.113962][ C1] net_rx_action+0x35c/0xd40 [ 1419.118574][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1419.123338][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.127928][ C1] asm_call_on_stack+0xf/0x20 [ 1419.132582][ C1] [ 1419.135599][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1419.140612][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1419.145814][ C1] local_bh_enable+0x36/0x40 [ 1419.150493][ C1] ip_finish_output2+0x2459/0x2930 [ 1419.155603][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1419.161310][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1419.167276][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.172487][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1419.177534][ C1] ip_finish_output+0x14b/0x4b0 [ 1419.182404][ C1] ip_output+0x5f2/0x6e0 [ 1419.186659][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1419.191987][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1419.197183][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1419.202107][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1419.207990][ C1] ? ipv4_default_advmss+0x709/0x7d0 [ 1419.213287][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.218479][ C1] ip_queue_xmit+0xcc/0xf0 [ 1419.222888][ C1] ? tcp_v4_fill_cb+0x5e0/0x5e0 [ 1419.227738][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1419.232973][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1419.238535][ C1] tcp_connect+0x153f/0x3bb0 [ 1419.243208][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 1419.248511][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1419.254340][ C1] ? tcp_fastopen_defer_connect+0x106/0xae0 [ 1419.260250][ C1] ? prandom_u32+0x1c1/0x280 [ 1419.264865][ C1] tcp_v4_connect+0x2532/0x26c0 [ 1419.269883][ C1] ? tcp_twsk_unique+0xe20/0xe20 [ 1419.274830][ C1] __inet_stream_connect+0x14fe/0x16f0 [ 1419.280312][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.285583][ C1] inet_stream_connect+0x101/0x180 [ 1419.290697][ C1] ? __inet_stream_connect+0x16f0/0x16f0 [ 1419.296424][ C1] rds_tcp_conn_path_connect+0x93d/0xcc0 [ 1419.302096][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.307481][ C1] ? rds_tcp_state_change+0x400/0x400 [ 1419.312936][ C1] rds_connect_worker+0x36b/0x550 [ 1419.318024][ C1] ? rds_addr_cmp+0x290/0x290 [ 1419.322748][ C1] process_one_work+0x1688/0x2140 [ 1419.327934][ C1] worker_thread+0x10bc/0x2730 [ 1419.332716][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.337929][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1419.343151][ C1] kthread+0x551/0x590 [ 1419.347227][ C1] ? process_one_work+0x2140/0x2140 [ 1419.352441][ C1] ? kthread_blkcg+0x110/0x110 [ 1419.357213][ C1] ret_from_fork+0x1f/0x30 [ 1419.361635][ C1] Uninit was stored to memory at: [ 1419.366681][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.377316][ C1] __msan_chain_origin+0x50/0x90 [ 1419.382557][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1419.387850][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.394133][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.399777][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.405165][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.409770][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.414984][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.422019][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.427734][ C1] ip_rcv+0x795/0x810 [ 1419.431809][ C1] __netif_receive_skb+0x265/0x670 [ 1419.437174][ C1] process_backlog+0x50d/0xba0 [ 1419.442216][ C1] napi_poll+0x43b/0xfd0 [ 1419.446451][ C1] net_rx_action+0x35c/0xd40 [ 1419.451928][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.456587][ C1] [ 1419.458994][ C1] Uninit was stored to memory at: [ 1419.464126][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.470180][ C1] __msan_chain_origin+0x50/0x90 [ 1419.475474][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1419.480938][ C1] tcp_conn_request+0x3046/0x4c30 [ 1419.487265][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.492453][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.498461][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.503905][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.509201][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.513879][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.519504][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.524670][ C1] ip_rcv+0x795/0x810 [ 1419.528648][ C1] __netif_receive_skb+0x265/0x670 [ 1419.533750][ C1] process_backlog+0x50d/0xba0 [ 1419.538594][ C1] napi_poll+0x43b/0xfd0 [ 1419.542829][ C1] net_rx_action+0x35c/0xd40 [ 1419.547505][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.552075][ C1] [ 1419.554388][ C1] Uninit was stored to memory at: [ 1419.559407][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.565314][ C1] __msan_chain_origin+0x50/0x90 [ 1419.570365][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1419.576355][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.581555][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.586566][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.591940][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.596517][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.601008][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.606452][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.611289][ C1] ip_rcv+0x795/0x810 [ 1419.615261][ C1] __netif_receive_skb+0x265/0x670 [ 1419.620360][ C1] process_backlog+0x50d/0xba0 [ 1419.625134][ C1] napi_poll+0x43b/0xfd0 [ 1419.629366][ C1] net_rx_action+0x35c/0xd40 [ 1419.633954][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.638443][ C1] [ 1419.640753][ C1] Uninit was stored to memory at: [ 1419.645775][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.651481][ C1] __msan_chain_origin+0x50/0x90 [ 1419.656419][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1419.661701][ C1] tcp_conn_request+0x3046/0x4c30 [ 1419.666717][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.671817][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.676844][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.682201][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.686781][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.691271][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.696719][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.701554][ C1] ip_rcv+0x795/0x810 [ 1419.705523][ C1] __netif_receive_skb+0x265/0x670 [ 1419.710621][ C1] process_backlog+0x50d/0xba0 [ 1419.715393][ C1] napi_poll+0x43b/0xfd0 [ 1419.719625][ C1] net_rx_action+0x35c/0xd40 [ 1419.724201][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.728682][ C1] [ 1419.730993][ C1] Uninit was stored to memory at: [ 1419.736016][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.741734][ C1] __msan_chain_origin+0x50/0x90 [ 1419.746656][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1419.751683][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.756801][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.761813][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.767346][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.772269][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.776784][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.782317][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.787240][ C1] ip_rcv+0x795/0x810 [ 1419.791216][ C1] __netif_receive_skb+0x265/0x670 [ 1419.796322][ C1] process_backlog+0x50d/0xba0 [ 1419.801267][ C1] napi_poll+0x43b/0xfd0 [ 1419.805497][ C1] net_rx_action+0x35c/0xd40 [ 1419.810163][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.814643][ C1] [ 1419.816964][ C1] Uninit was stored to memory at: [ 1419.821982][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.828035][ C1] __msan_chain_origin+0x50/0x90 [ 1419.833050][ C1] tcp_openreq_init_rwin+0xf3e/0xf70 [ 1419.838407][ C1] tcp_conn_request+0x3046/0x4c30 [ 1419.843418][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.848525][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.853649][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.859006][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.863581][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.868168][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.873787][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.878623][ C1] ip_rcv+0x795/0x810 [ 1419.882605][ C1] __netif_receive_skb+0x265/0x670 [ 1419.887801][ C1] process_backlog+0x50d/0xba0 [ 1419.892552][ C1] napi_poll+0x43b/0xfd0 [ 1419.896785][ C1] net_rx_action+0x35c/0xd40 [ 1419.901374][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.905941][ C1] [ 1419.908777][ C1] Uninit was stored to memory at: [ 1419.913892][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1419.919705][ C1] __msan_chain_origin+0x50/0x90 [ 1419.924716][ C1] tcp_conn_request+0x19d6/0x4c30 [ 1419.929997][ C1] tcp_v4_conn_request+0x201/0x290 [ 1419.935181][ C1] tcp_v6_conn_request+0xeb/0x330 [ 1419.940190][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1419.945551][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1419.950144][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1419.954646][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1419.960102][ C1] ip_local_deliver+0x727/0x8d0 [ 1419.965895][ C1] ip_rcv+0x795/0x810 [ 1419.969902][ C1] __netif_receive_skb+0x265/0x670 [ 1419.975000][ C1] process_backlog+0x50d/0xba0 [ 1419.979755][ C1] napi_poll+0x43b/0xfd0 [ 1419.984093][ C1] net_rx_action+0x35c/0xd40 [ 1419.988934][ C1] __do_softirq+0x2ea/0x7f5 [ 1419.993771][ C1] [ 1419.996080][ C1] Uninit was created at: [ 1420.000326][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1420.005958][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1420.010826][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1420.016280][ C1] alloc_pages_current+0x685/0xb50 [ 1420.021398][ C1] alloc_slab_page+0x11c/0x1240 [ 1420.026240][ C1] new_slab+0x2bf/0x10c0 [ 1420.030501][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1420.035168][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1420.040030][ C1] inet_reqsk_alloc+0xaf/0x910 [ 1420.044970][ C1] tcp_conn_request+0x8dc/0x4c30 [ 1420.050093][ C1] tcp_v4_conn_request+0x201/0x290 [ 1420.055774][ C1] tcp_rcv_state_process+0x2de/0x45b0 [ 1420.061147][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1420.066434][ C1] tcp_v4_rcv+0x4ad1/0x5c10 [ 1420.070936][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1420.076405][ C1] ip_local_deliver+0x727/0x8d0 [ 1420.081876][ C1] ip_sublist_rcv+0x1389/0x1540 [ 1420.086828][ C1] ip_list_rcv+0x904/0x970 [ 1420.091251][ C1] __netif_receive_skb_list_core+0xeab/0x12b0 19:20:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 19:20:57 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe800000000000000000000000128e7b6406a2191f5daa6311d1b7b20000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff000000000000000000006e1e9700000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000e80000000000000000000000000000000020005479a8451fe21b712becf9b97c9d52414345000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000007a40854f0c7729abd491841746486281811b4c0b93ab8d33890a5dd677373d9f355b95d2424242c784a98bb336806cc0b39ba8ea81f0a1b3c6b402fcd8a90892ae49c274d5525d04cb6f9ff89841ef39fb7bb3095062de734836ed64626e18741c9ecfd6fea2e5bc6f25f11469dda475d392033a5dabd5242cd46f12d848b480cff4a8fa6156a189d1671cf6b85c9a1e99e61aed938e1f0ad540bb0ea241b337870ed82a16bb773e8345bc1ae049ca696ff97e24a70e94e54688aa3f923ba02b439dff849e35770bdb56aff69413135a0cda3dc311cefba282509af758015f431bfa4ea5996a4139fd088a360c9bf1841df71ee533631d0cffee00a7a7532188d8f63772fc49448f0901c687425142fb2f30e0152e9e5f39803a56f0f6841cc183ba3057"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) 19:20:57 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:57 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x32600) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) sendmsg$IPSET_CMD_RENAME(r7, &(0x7f0000001200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x54, 0x5, 0x6, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4040000}, 0x3097) mmap(&(0x7f0000891000/0x3000)=nil, 0x3000, 0x2000003, 0x8010, r6, 0x50c32000) 19:20:57 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1420.099068][ C1] __netif_receive_skb_list+0x818/0x990 [ 1420.104783][ C1] netif_receive_skb_list_internal+0xdfa/0xe20 [ 1420.111102][ C1] napi_complete_done+0x552/0xf90 [ 1420.116121][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 1420.122111][ C1] virtnet_poll+0x170f/0x1d10 [ 1420.126816][ C1] napi_poll+0x43b/0xfd0 [ 1420.132249][ C1] net_rx_action+0x35c/0xd40 [ 1420.136828][ C1] __do_softirq+0x2ea/0x7f5 19:20:58 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:20:58 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x4000306, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 19:20:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:20:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000200)=[{&(0x7f0000fb4000)="1f0000001000190000f007000000068100020a000500010000000a013ffe58", 0x1f}], 0x1) [ 1421.621182][T26815] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 19:20:59 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:20:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6=@mcast1, 0x0, 0x0, 0x32}}, 0x28}, 0x8}, 0x0) 19:21:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r2, 0x0, 0x0) 19:21:02 executing program 2: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}}], 0x1, 0x0) 19:21:02 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000030c0)={0x28, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x11, 0x9, 0x0, 0x0, @str='\n\x00\x00\x00-*\x9e{+$&[\x00'}]}, 0x28}, 0x1, 0xffffff7f0e000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000084ffcf8a63ed", @ANYRES32=r1, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) r2 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x24, 0x0, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY_RTS_THRESHOLD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f0000003c80)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000003d00)={&(0x7f0000003cc0)={0x28, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'erspan0\x00'}]}, 0x28}}, 0x8010) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r5, r4, 0x0, 0xffffffff800) sendfile(r5, r4, &(0x7f0000000040), 0x100000001) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@initdev, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008044}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x3c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8080}, 0x20000001) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769070000000000000000000400028008000a00", @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) 19:21:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}, 0x8}, 0x0) 19:21:02 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:02 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}, 0x8}, 0x0) 19:21:03 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86, @fixed}, 0xc5, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x7}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x0) 19:21:03 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmsg$can_raw(r2, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:21:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6=@mcast1}}, 0x28}, 0x8}, 0x0) 19:21:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:21:05 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:05 executing program 4: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000000000e0000009707b71c4400edd10e00000000a40000ff010e0000000000000000000000000100000800"/86], 0x5c}}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e5777c3c431deb1c79d4346b4634", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100687462"], 0x3}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 19:21:05 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x7) r2 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r2, &(0x7f0000000040), 0x1c) socket$kcm(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000040), 0x4) r3 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0xfffffeff, {{0xa, 0x4e21, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3b0}}}, 0x88) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000100), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000000040)) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='#', 0x1}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000005600)=[{{0x0, 0x51, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000040)=0x4, 0x4) 19:21:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52004507000002ffffffd50600000ee60000bf050000000000006d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 19:21:05 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1427.925450][T26896] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1428.046135][T26902] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @private=0xa010100, @dev={0xac, 0x14, 0x14, 0x1b}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\v\b', 0xa, '\a\x00@'}, "ccbfc12abc282c27820fd9118600820e000500110000000094ce7f17e89fb5f1112b33df4c366b67856c210a24c3df6373d0ca47aac2885da778edbdc1e5bde967a600ca0e2ba1e34aebb68aa9431063000000000000000000010000"}}}}, 0x8a) 19:21:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:06 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x70}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:21:07 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:07 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) [ 1429.425907][T26906] not chained 880000 origins [ 1429.430551][T26906] CPU: 0 PID: 26906 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1429.439332][T26906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1429.449394][T26906] Call Trace: [ 1429.452706][T26906] dump_stack+0x21c/0x280 [ 1429.457929][T26906] kmsan_internal_chain_origin+0x6f/0x130 [ 1429.463668][T26906] ? kmsan_internal_set_origin+0x75/0xb0 [ 1429.469769][T26906] ? kmsan_get_metadata+0x116/0x180 [ 1429.474982][T26906] ? kmsan_get_metadata+0x116/0x180 [ 1429.480196][T26906] ? kmsan_set_origin_checked+0x95/0xf0 [ 1429.486045][T26906] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1429.492566][T26906] ? _copy_from_user+0x201/0x310 [ 1429.497519][T26906] ? kmsan_get_metadata+0x116/0x180 [ 1429.502730][T26906] __msan_chain_origin+0x50/0x90 [ 1429.507689][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.513188][T26906] ? __msan_get_context_state+0x9/0x20 [ 1429.518692][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.523405][T26906] ? __msan_poison_alloca+0xf0/0x120 [ 1429.528704][T26906] ? ktime_get_ts64+0x79f/0x8d0 [ 1429.533840][T26906] ? kmsan_copy_to_user+0x81/0x90 [ 1429.538899][T26906] ? _copy_to_user+0x1bf/0x260 [ 1429.545693][T26906] ? kmsan_get_metadata+0x116/0x180 [ 1429.550906][T26906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1429.556813][T26906] ? kmsan_get_metadata+0x116/0x180 [ 1429.562460][T26906] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1429.568553][T26906] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1429.574581][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.579364][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.584229][T26906] do_syscall_64+0xad/0x160 [ 1429.588746][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.594657][T26906] RIP: 0033:0x45d4d9 [ 1429.598736][T26906] Code: Bad RIP value. [ 1429.602800][T26906] RSP: 002b:00007f4b64af8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1429.611504][T26906] RAX: ffffffffffffffda RBX: 00000000000278c0 RCX: 000000000045d4d9 [ 1429.619571][T26906] RDX: 03fffffffffffe9f RSI: 00000000200092c0 RDI: 0000000000000005 [ 1429.628182][T26906] RBP: 000000000118d168 R08: 0000000000000000 R09: 0000000000000000 [ 1429.636168][T26906] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d12c [ 1429.644155][T26906] R13: 000000000169fb6f R14: 00007f4b64af99c0 R15: 000000000118d12c [ 1429.653010][T26906] Uninit was stored to memory at: [ 1429.658397][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.664128][T26906] __msan_chain_origin+0x50/0x90 [ 1429.669080][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.674553][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.679237][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.684195][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.689126][T26906] do_syscall_64+0xad/0x160 [ 1429.693648][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.700596][T26906] [ 1429.702924][T26906] Uninit was stored to memory at: [ 1429.707961][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.713690][T26906] __msan_chain_origin+0x50/0x90 [ 1429.718632][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.724102][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.728789][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.733557][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.738461][T26906] do_syscall_64+0xad/0x160 [ 1429.742972][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.748948][T26906] [ 1429.751276][T26906] Uninit was stored to memory at: [ 1429.756310][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.762209][T26906] __msan_chain_origin+0x50/0x90 [ 1429.767679][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.773170][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.777857][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.782621][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.787568][T26906] do_syscall_64+0xad/0x160 [ 1429.792077][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.797961][T26906] [ 1429.800299][T26906] Uninit was stored to memory at: [ 1429.805360][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.811087][T26906] __msan_chain_origin+0x50/0x90 [ 1429.816043][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.821596][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.826278][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.831053][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.835912][T26906] do_syscall_64+0xad/0x160 [ 1429.840426][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.846311][T26906] [ 1429.848639][T26906] Uninit was stored to memory at: [ 1429.853686][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.859417][T26906] __msan_chain_origin+0x50/0x90 [ 1429.864360][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.869833][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.874519][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.879291][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.884165][T26906] do_syscall_64+0xad/0x160 [ 1429.888681][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.894573][T26906] [ 1429.896900][T26906] Uninit was stored to memory at: [ 1429.901935][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.907666][T26906] __msan_chain_origin+0x50/0x90 [ 1429.912620][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.918092][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.922785][T26906] __se_sys_sendmmsg+0xbd/0xe0 [ 1429.927574][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.932437][T26906] do_syscall_64+0xad/0x160 [ 1429.937039][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.942924][T26906] [ 1429.945249][T26906] Uninit was stored to memory at: [ 1429.950285][T26906] kmsan_internal_chain_origin+0xad/0x130 [ 1429.956126][T26906] __msan_chain_origin+0x50/0x90 [ 1429.961078][T26906] __copy_msghdr_from_user+0x4e1/0xc20 [ 1429.966550][T26906] __sys_sendmmsg+0x635/0xf70 [ 1429.971237][T26906] __se_sys_sendmmsg+0xbd/0xe0 19:21:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg(r0, &(0x7f0000003340)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781", 0x7e}, {&(0x7f0000001bc0)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69c", 0x4b}], 0x2}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="8f093e579a0ad13bbfa6dfcf5f92e9137fcecd3422187adb2613d1cb2a10ac11024822cad9f16a8b47c13f163ae0a1beeec0926acd", 0x35}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00)=[{&(0x7f0000002340)="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", 0x103}], 0x1}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x1cc, 0x11, 0x0, 0x27) [ 1429.976011][T26906] __x64_sys_sendmmsg+0x56/0x70 [ 1429.981092][T26906] do_syscall_64+0xad/0x160 [ 1429.985610][T26906] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1429.991502][T26906] [ 1429.993835][T26906] Local variable ----msg_sys@__sys_sendmmsg created at: [ 1430.000781][T26906] __sys_sendmmsg+0xbb/0xf70 [ 1430.005408][T26906] __sys_sendmmsg+0xbb/0xf70 19:21:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:21:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:21:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000400006803c00040067636d2861"], 0x54}}, 0x0) 19:21:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x7, 0x1, 0x0, 0x4}, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "f216f0", 0x10, 0x21, 0x0, @ipv4={[], [], @local}, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e0eb1a", 0x0, 'E3>'}}}}}}, 0xfdef) 19:21:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:10 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 19:21:10 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000054, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) 19:21:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000001007d60b7030000001000006a0a00fe000000008500000026000000b70000000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0b14b3625962905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69ef0cb25f689b4f49780be0d66649def3bf8a906b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 19:21:10 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, 0x0, 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:10 executing program 4: r0 = socket(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe847a071") r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 19:21:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7000000}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 19:21:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/11, 0xb}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1ab, &(0x7f0000000340)="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"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 19:21:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names='veth1_to_team\x00'}) 19:21:12 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(des3_ede-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[], 0x44}}, 0x0) recvmsg$can_raw(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/57, 0x39}, {&(0x7f0000000240)=""/142, 0x8e}], 0x2}, 0x0) 19:21:12 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000100)='r@', &(0x7f0000000140)=""/181, &(0x7f0000000200), &(0x7f00000010c0), 0x5, r0}, 0x38) 19:21:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_names='veth1_to_team\x00'}) 19:21:13 executing program 0: syz_emit_ethernet(0x63e, &(0x7f0000000a40)=ANY=[], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0xfd6b) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0x2000022e, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) 19:21:13 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x38, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xcf12}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}]}, 0x38}}, 0x0) 19:21:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 19:21:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000b67000), &(0x7f0000000040)=0x4) 19:21:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 19:21:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x5}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r2, &(0x7f00000000c0)="9b", &(0x7f0000000100)=""/156}, 0x20) 19:21:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40008d4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$sock(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) sendfile(r4, r5, 0x0, 0xf03b0000) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003dc0)={0x0, 0x100, 0x40}, &(0x7f0000003e00)=0x8) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, 0x0, 0x0) 19:21:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_REPLAY_PROTECT={0x5, 0xc, 0x1}]}}}]}, 0x3c}}, 0x0) 19:21:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x24, r1, 0x11, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TXQ_LIMIT={0x8}]}, 0x24}}, 0x0) 19:21:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r3, 0x1, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 19:21:16 executing program 2: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x8915, 0x0) 19:21:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) getrandom(&(0x7f0000002380)=""/4106, 0x100a, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 19:21:17 executing program 3: pkey_alloc(0x0, 0x1) 19:21:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_mpls={0x34, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 19:21:17 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x64, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x64}}, 0x0) 19:21:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x26, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xffffff7f0e000000}, 0x4e332) 19:21:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 19:21:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/578], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:18 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x3, [], 0x0, [0x8], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 19:21:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 19:21:18 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x5c, 0x2, {{}, [@TCA_NETEM_REORDER={0xc, 0x3, {0xff, 0x7}}, @TCA_NETEM_RATE64={0xc, 0x8, 0x57b3b13dd7c991c3}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0xfff, 0x8}}, @TCA_NETEM_CORR={0x10, 0x1, {0x1ff, 0x9, 0x2}}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x80, 0xfff}}]}}}]}, 0x8c}}, 0x0) 19:21:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0x8000000000004) write$cgroup_int(r2, &(0x7f0000000280), 0x13) sendfile(r1, r0, 0x0, 0x8000000000004) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:21:18 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB='r'], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000130a010800000000000000000000000009ff76dfb3265df5bdbe887de8ea0073797a318100000008000340000000004b34ade1f9fb50caab41d8acbd59224946f5c01ac96ebb563961ebd186dbbe287d2fa01da605b0222ce881bf7531110000000091526614bcf43187561e2c80a7b020b19ec827"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 19:21:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x4}]}]}]}}]}, 0x4c}}, 0x0) [ 1441.361170][T27132] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 19:21:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) [ 1441.623482][T27135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:21:19 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x30000010}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000180)) [ 1441.803454][T27139] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1441.853308][T27139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1441.892935][T27145] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 19:21:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:20 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r1, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x7b, 0x0}, 0x0) accept4$packet(r1, 0x0, 0x0, 0x0) 19:21:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 19:21:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x4}]}]}]}}]}, 0x4c}}, 0x0) 19:21:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x8) epoll_pwait(0xffffffffffffffff, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0xa, 0x7fffffff, &(0x7f0000000140)={[0xfff]}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000180)={0x3, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x80000000}]}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x9}, 0x10, r5}, 0x78) 19:21:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x1}, 0x20) [ 1442.580956][T27162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1442.693243][T27166] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 19:21:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000140), &(0x7f00000000c0)=0xffffffffffffff03) 19:21:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x348) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) [ 1442.865425][T27171] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1443.088985][T27176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:21:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x4}]}]}]}}]}, 0x4c}}, 0x0) 19:21:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r2}, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r3, 0x4) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x400000000000695, 0x0) 19:21:21 executing program 0: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, &(0x7f0000019580)=""/102393, &(0x7f0000000080)=0x18ff9) 19:21:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(0xffffffffffffffff, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @dev={0xfe, 0x80, [], 0xfc}, @empty, 0x0, 0x0, 0x0, 0x400, 0x0, 0x2}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='rdma.current\x00', 0x275a, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 19:21:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) close(r1) 19:21:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB='r'], 0x348) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) [ 1443.568320][T27185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1443.635801][T27192] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 19:21:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x14, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x4}]}]}]}}]}, 0x4c}}, 0x0) 19:21:22 executing program 0: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3}, 0x18) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000001000810500000000000000008acd0000", @ANYRES32=0x0, @ANYBLOB="03000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4], 0x44}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f00000000c0), 0x492492492492627, 0x0) 19:21:22 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x40) [ 1444.356462][T27206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:21:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000000700)=ANY=[@ANYBLOB='r'], 0x348) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) [ 1444.431493][T27212] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1444.609639][T27215] ===================================================== [ 1444.616752][T27215] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 1444.624247][T27215] CPU: 0 PID: 27215 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 1444.626718][ C1] not chained 890000 origins [ 1444.632951][T27215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1444.647683][T27215] Call Trace: [ 1444.650971][T27215] dump_stack+0x21c/0x280 [ 1444.655295][T27215] kmsan_report+0xf7/0x1e0 [ 1444.660231][T27215] kmsan_internal_check_memory+0x238/0x3d0 [ 1444.666025][T27215] ? kmsan_get_metadata+0x116/0x180 [ 1444.671319][T27215] ? kmsan_get_metadata+0x116/0x180 [ 1444.676621][T27215] kmsan_copy_to_user+0x81/0x90 [ 1444.681487][T27215] _copy_to_user+0x18e/0x260 [ 1444.686079][T27215] move_addr_to_user+0x3de/0x670 [ 1444.691284][T27215] __sys_getsockname+0x407/0x5e0 [ 1444.696263][T27215] ? kmsan_get_metadata+0x116/0x180 [ 1444.701453][T27215] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1444.707342][T27215] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1444.713522][T27215] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1444.719939][T27215] __se_sys_getsockname+0x91/0xb0 [ 1444.724986][T27215] __x64_sys_getsockname+0x4a/0x70 [ 1444.730183][T27215] do_syscall_64+0xad/0x160 [ 1444.734678][T27215] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1444.740646][T27215] RIP: 0033:0x45d4d9 [ 1444.744519][T27215] Code: Bad RIP value. [ 1444.748574][T27215] RSP: 002b:00007f4b64b5bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 1444.757319][T27215] RAX: ffffffffffffffda RBX: 0000000000004940 RCX: 000000000045d4d9 [ 1444.765570][T27215] RDX: 0000000020000200 RSI: 0000000020000240 RDI: 0000000000000003 [ 1444.774587][T27215] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1444.786689][T27215] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1444.795567][T27215] R13: 000000000169fb6f R14: 00007f4b64b5c9c0 R15: 000000000118cf4c [ 1444.805371][T27215] [ 1444.805397][ C1] CPU: 1 PID: 23798 Comm: kworker/u4:9 Not tainted 5.8.0-rc5-syzkaller #0 [ 1444.807710][T27215] Local variable ----address@__sys_getsockname created at: [ 1444.816403][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1444.823786][T27215] __sys_getsockname+0x91/0x5e0 [ 1444.834205][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 1444.839141][T27215] __sys_getsockname+0x91/0x5e0 [ 1444.844995][ C1] Call Trace: [ 1444.850010][T27215] [ 1444.853289][ C1] [ 1444.855598][T27215] Bytes 2-3 of 20 are uninitialized [ 1444.858441][ C1] dump_stack+0x21c/0x280 [ 1444.864651][T27215] Memory access of size 20 starts at ffff88818fa57de8 [ 1444.869056][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 1444.877256][T27215] Data copied to user address 0000000020000240 [ 1444.883050][ C1] ? inet_twsk_alloc+0xac7/0xbd0 [ 1444.889166][T27215] ===================================================== [ 1444.894426][ C1] ? tcp_time_wait+0xd9/0x1150 [ 1444.901772][T27215] Disabling lock debugging due to kernel taint [ 1444.907256][ C1] ? tcp_fin+0x23a/0x9f0 [ 1444.913758][T27215] Kernel panic - not syncing: panic_on_warn set ... [ 1444.919836][ C1] ? tcp_data_queue+0x1e5c/0xb570 [ 1444.931389][ C1] ? tcp_rcv_state_process+0x2e24/0x45b0 [ 1444.937008][ C1] ? tcp_v4_do_rcv+0xbfc/0xff0 [ 1444.941782][ C1] ? tcp_v4_rcv+0x57d0/0x5c10 [ 1444.946444][ C1] ? ip_protocol_deliver_rcu+0x572/0xc50 [ 1444.952376][ C1] ? ip_local_deliver+0x727/0x8d0 [ 1444.957399][ C1] ? ip_rcv+0x795/0x810 [ 1444.961543][ C1] ? __netif_receive_skb+0x265/0x670 [ 1444.966814][ C1] ? process_backlog+0x50d/0xba0 [ 1444.971752][ C1] ? napi_poll+0x43b/0xfd0 [ 1444.976164][ C1] ? net_rx_action+0x35c/0xd40 [ 1444.980932][ C1] ? kmsan_internal_chain_origin+0x30/0x130 [ 1444.986815][ C1] ? do_softirq_own_stack+0x7c/0xa0 [ 1444.992261][ C1] ? __local_bh_enable_ip+0x184/0x1d0 [ 1444.997623][ C1] ? local_bh_enable+0x36/0x40 [ 1445.002562][ C1] ? ip_finish_output2+0x2459/0x2930 [ 1445.007850][ C1] ? __ip_finish_output+0xeb5/0xfd0 [ 1445.013154][ C1] ? ip_finish_output+0x14b/0x4b0 [ 1445.018189][ C1] ? ip_output+0x5f2/0x6e0 [ 1445.022605][ C1] ? __ip_queue_xmit+0x1eac/0x23c0 [ 1445.027712][ C1] ? ip_queue_xmit+0xcc/0xf0 [ 1445.032387][ C1] ? __tcp_transmit_skb+0x4b9e/0x5d70 [ 1445.037764][ C1] ? tcp_write_xmit+0x4f5b/0xe6a0 [ 1445.042777][ C1] ? __tcp_push_pending_frames+0x150/0x5c0 [ 1445.048570][ C1] ? tcp_send_fin+0x192a/0x1bc0 [ 1445.053409][ C1] ? tcp_shutdown+0x1f7/0x270 [ 1445.058078][ C1] ? inet_shutdown+0x44f/0x6d0 [ 1445.062854][ C1] ? kernel_sock_shutdown+0x98/0xc0 [ 1445.068040][ C1] ? rds_tcp_accept_one+0x1060/0x12c0 [ 1445.073405][ C1] ? rds_tcp_accept_worker+0x60/0x180 [ 1445.078766][ C1] ? process_one_work+0x1688/0x2140 [ 1445.083957][ C1] ? worker_thread+0x10bc/0x2730 [ 1445.088883][ C1] ? kthread+0x551/0x590 [ 1445.093118][ C1] ? ret_from_fork+0x1f/0x30 [ 1445.097698][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1445.103581][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1445.109653][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.114843][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1445.120638][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1445.126784][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.131977][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.137180][ C1] __msan_chain_origin+0x50/0x90 [ 1445.142210][ C1] __inet_twsk_schedule+0x289/0x2f0 [ 1445.147402][ C1] tcp_time_wait+0xf7b/0x1150 [ 1445.152080][ C1] tcp_fin+0x23a/0x9f0 [ 1445.156142][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1445.160995][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1445.166799][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1445.172846][ C1] ? tcp_urg+0xb22/0x10c0 [ 1445.177174][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1445.182628][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1445.188427][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 1445.194928][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.200121][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.205310][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1445.209889][ C1] ? kmsan_set_origin_checked+0x80/0xf0 [ 1445.215517][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1445.220008][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.225363][ C1] ? tcp_v4_rcv+0x1881/0x5c10 [ 1445.230309][ C1] ? tcp_filter+0xf0/0xf0 [ 1445.234748][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1445.240219][ C1] ip_local_deliver+0x727/0x8d0 [ 1445.245080][ C1] ? ip_local_deliver+0x8d0/0x8d0 [ 1445.250194][ C1] ? ip_protocol_deliver_rcu+0xc50/0xc50 [ 1445.256715][ C1] ip_rcv+0x795/0x810 [ 1445.260700][ C1] ? ip_rcv_core+0x1490/0x1490 [ 1445.265554][ C1] __netif_receive_skb+0x265/0x670 [ 1445.270667][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 1445.276203][ C1] ? ip_local_deliver_finish+0x370/0x370 [ 1445.281831][ C1] process_backlog+0x50d/0xba0 [ 1445.286589][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1445.292476][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 1445.297748][ C1] napi_poll+0x43b/0xfd0 [ 1445.301985][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.307439][ C1] net_rx_action+0x35c/0xd40 [ 1445.312115][ C1] ? net_tx_action+0xdc0/0xdc0 [ 1445.317060][ C1] __do_softirq+0x2ea/0x7f5 [ 1445.321560][ C1] asm_call_on_stack+0xf/0x20 [ 1445.326228][ C1] [ 1445.329158][ C1] do_softirq_own_stack+0x7c/0xa0 [ 1445.334446][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 1445.339674][ C1] local_bh_enable+0x36/0x40 [ 1445.344260][ C1] ip_finish_output2+0x2459/0x2930 [ 1445.349386][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 1445.355098][ C1] ? nf_ct_deliver_cached_events+0x52f/0x7e0 [ 1445.361935][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.367132][ C1] __ip_finish_output+0xeb5/0xfd0 [ 1445.373506][ C1] ip_finish_output+0x14b/0x4b0 [ 1445.378354][ C1] ip_output+0x5f2/0x6e0 [ 1445.382696][ C1] ? ip_mc_finish_output+0x780/0x780 [ 1445.388053][ C1] ? ip_finish_output+0x4b0/0x4b0 [ 1445.393063][ C1] __ip_queue_xmit+0x1eac/0x23c0 [ 1445.397986][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.403190][ C1] ip_queue_xmit+0xcc/0xf0 [ 1445.408010][ C1] ? tcp_v6_send_response+0x2c20/0x2c20 [ 1445.413847][ C1] __tcp_transmit_skb+0x4b9e/0x5d70 [ 1445.419136][ C1] tcp_write_xmit+0x4f5b/0xe6a0 [ 1445.424010][ C1] ? kmsan_get_metadata+0x110/0x180 [ 1445.429304][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.434488][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.439758][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.445043][ C1] __tcp_push_pending_frames+0x150/0x5c0 [ 1445.451449][ C1] tcp_send_fin+0x192a/0x1bc0 [ 1445.456120][ C1] ? tcp_set_state+0x9ec/0xb40 [ 1445.461579][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.466774][ C1] tcp_shutdown+0x1f7/0x270 [ 1445.471266][ C1] ? tcp_set_state+0xb40/0xb40 [ 1445.476019][ C1] inet_shutdown+0x44f/0x6d0 [ 1445.480601][ C1] ? inet_recvmsg+0x6b0/0x6b0 [ 1445.485698][ C1] kernel_sock_shutdown+0x98/0xc0 [ 1445.490714][ C1] rds_tcp_accept_one+0x1060/0x12c0 [ 1445.495942][ C1] rds_tcp_accept_worker+0x60/0x180 [ 1445.501163][ C1] ? rds_tcp_exit_net+0xcc0/0xcc0 [ 1445.506199][ C1] process_one_work+0x1688/0x2140 [ 1445.511577][ C1] worker_thread+0x10bc/0x2730 [ 1445.516329][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.521615][ C1] ? kmsan_get_metadata+0x116/0x180 [ 1445.526880][ C1] kthread+0x551/0x590 [ 1445.530941][ C1] ? process_one_work+0x2140/0x2140 [ 1445.536128][ C1] ? kthread_blkcg+0x110/0x110 [ 1445.541921][ C1] ret_from_fork+0x1f/0x30 [ 1445.546351][ C1] Uninit was stored to memory at: [ 1445.546367][T27215] CPU: 0 PID: 27215 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 1445.546388][T27215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1445.551400][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1445.561438][T27215] Call Trace: [ 1445.571482][ C1] __msan_chain_origin+0x50/0x90 [ 1445.577179][T27215] dump_stack+0x21c/0x280 [ 1445.580438][ C1] inet_twsk_alloc+0xaf3/0xbd0 [ 1445.585612][T27215] panic+0x4d7/0xef7 [ 1445.590002][ C1] tcp_time_wait+0xd9/0x1150 [ 1445.594749][T27215] ? add_taint+0x17c/0x210 [ 1445.598611][ C1] tcp_fin+0x23a/0x9f0 [ 1445.603180][T27215] kmsan_report+0x1df/0x1e0 [ 1445.607580][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1445.611717][T27215] kmsan_internal_check_memory+0x238/0x3d0 [ 1445.616277][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1445.621103][T27215] ? kmsan_get_metadata+0x116/0x180 [ 1445.626893][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1445.632336][T27215] ? kmsan_get_metadata+0x116/0x180 [ 1445.637516][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1445.642096][T27215] kmsan_copy_to_user+0x81/0x90 [ 1445.647372][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1445.651856][T27215] _copy_to_user+0x18e/0x260 [ 1445.656770][ C1] ip_local_deliver+0x727/0x8d0 [ 1445.662212][T27215] move_addr_to_user+0x3de/0x670 [ 1445.666780][ C1] ip_rcv+0x795/0x810 [ 1445.671709][T27215] __sys_getsockname+0x407/0x5e0 [ 1445.676620][ C1] __netif_receive_skb+0x265/0x670 [ 1445.680582][T27215] ? kmsan_get_metadata+0x116/0x180 [ 1445.685595][ C1] process_backlog+0x50d/0xba0 [ 1445.690695][T27215] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1445.695914][ C1] napi_poll+0x43b/0xfd0 [ 1445.700743][T27215] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1445.706538][ C1] net_rx_action+0x35c/0xd40 [ 1445.710753][T27215] ? __prepare_exit_to_usermode+0x16c/0x560 [ 1445.716876][ C1] __do_softirq+0x2ea/0x7f5 [ 1445.721715][T27215] __se_sys_getsockname+0x91/0xb0 [ 1445.727571][ C1] [ 1445.733626][T27215] __x64_sys_getsockname+0x4a/0x70 [ 1445.738708][ C1] Uninit was stored to memory at: [ 1445.741050][T27215] do_syscall_64+0xad/0x160 [ 1445.746123][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1445.751121][T27215] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1445.755704][ C1] __msan_chain_origin+0x50/0x90 [ 1445.761402][T27215] RIP: 0033:0x45d4d9 [ 1445.767710][ C1] __inet_twsk_schedule+0x289/0x2f0 [ 1445.772617][T27215] Code: Bad RIP value. [ 1445.776585][ C1] tcp_time_wait+0xf7b/0x1150 [ 1445.781761][T27215] RSP: 002b:00007f4b64b5bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 1445.785817][ C1] tcp_fin+0x23a/0x9f0 [ 1445.790467][T27215] RAX: ffffffffffffffda RBX: 0000000000004940 RCX: 000000000045d4d9 [ 1445.799041][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1445.803082][T27215] RDX: 0000000020000200 RSI: 0000000020000240 RDI: 0000000000000003 [ 1445.811399][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1445.816217][T27215] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 1445.824175][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1445.829607][T27215] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 1445.837747][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1445.842308][T27215] R13: 000000000169fb6f R14: 00007f4b64b5c9c0 R15: 000000000118cf4c [ 1445.850272][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1445.868520][ C1] ip_local_deliver+0x727/0x8d0 [ 1445.873470][ C1] ip_rcv+0x795/0x810 [ 1445.877453][ C1] __netif_receive_skb+0x265/0x670 [ 1445.882564][ C1] process_backlog+0x50d/0xba0 [ 1445.887317][ C1] napi_poll+0x43b/0xfd0 [ 1445.891563][ C1] net_rx_action+0x35c/0xd40 [ 1445.900746][ C1] __do_softirq+0x2ea/0x7f5 [ 1445.905254][ C1] [ 1445.907562][ C1] Uninit was stored to memory at: [ 1445.912574][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1445.918282][ C1] __msan_chain_origin+0x50/0x90 [ 1445.923204][ C1] tcp_time_wait+0xbba/0x1150 [ 1445.927861][ C1] tcp_fin+0x23a/0x9f0 [ 1445.931914][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1445.936752][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1445.942206][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1445.946782][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1445.951270][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1445.956714][ C1] ip_local_deliver+0x727/0x8d0 [ 1445.961631][ C1] ip_rcv+0x795/0x810 [ 1445.965597][ C1] __netif_receive_skb+0x265/0x670 [ 1445.970695][ C1] process_backlog+0x50d/0xba0 [ 1445.975453][ C1] napi_poll+0x43b/0xfd0 [ 1445.979681][ C1] net_rx_action+0x35c/0xd40 [ 1445.984253][ C1] __do_softirq+0x2ea/0x7f5 [ 1445.988730][ C1] [ 1445.991037][ C1] Uninit was stored to memory at: [ 1445.996134][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1446.001846][ C1] __msan_chain_origin+0x50/0x90 [ 1446.006771][ C1] inet_twsk_alloc+0xaf3/0xbd0 [ 1446.011607][ C1] tcp_time_wait+0xd9/0x1150 [ 1446.016176][ C1] tcp_fin+0x23a/0x9f0 [ 1446.020226][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1446.025060][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1446.030503][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1446.035078][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1446.039565][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1446.045005][ C1] ip_local_deliver+0x727/0x8d0 [ 1446.049848][ C1] ip_rcv+0x795/0x810 [ 1446.053814][ C1] __netif_receive_skb+0x265/0x670 [ 1446.058913][ C1] process_backlog+0x50d/0xba0 [ 1446.063671][ C1] napi_poll+0x43b/0xfd0 [ 1446.067914][ C1] net_rx_action+0x35c/0xd40 [ 1446.072581][ C1] __do_softirq+0x2ea/0x7f5 [ 1446.077071][ C1] [ 1446.079386][ C1] Uninit was stored to memory at: [ 1446.084435][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1446.090150][ C1] __msan_chain_origin+0x50/0x90 [ 1446.095076][ C1] __inet_twsk_schedule+0x289/0x2f0 [ 1446.100309][ C1] tcp_time_wait+0xf7b/0x1150 [ 1446.105055][ C1] tcp_fin+0x23a/0x9f0 [ 1446.109108][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1446.114130][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1446.119834][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1446.124506][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1446.129008][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1446.134447][ C1] ip_local_deliver+0x727/0x8d0 [ 1446.139290][ C1] ip_rcv+0x795/0x810 [ 1446.143262][ C1] __netif_receive_skb+0x265/0x670 [ 1446.148383][ C1] process_backlog+0x50d/0xba0 [ 1446.153142][ C1] napi_poll+0x43b/0xfd0 [ 1446.157370][ C1] net_rx_action+0x35c/0xd40 [ 1446.161962][ C1] __do_softirq+0x2ea/0x7f5 [ 1446.166453][ C1] [ 1446.168761][ C1] Uninit was stored to memory at: [ 1446.173945][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1446.179646][ C1] __msan_chain_origin+0x50/0x90 [ 1446.184567][ C1] tcp_time_wait+0xbba/0x1150 [ 1446.189237][ C1] tcp_fin+0x23a/0x9f0 [ 1446.193296][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1446.198227][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1446.203677][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1446.208300][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1446.212966][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1446.218409][ C1] ip_local_deliver+0x727/0x8d0 [ 1446.223244][ C1] ip_rcv+0x795/0x810 [ 1446.228818][ C1] __netif_receive_skb+0x265/0x670 [ 1446.233939][ C1] process_backlog+0x50d/0xba0 [ 1446.239567][ C1] napi_poll+0x43b/0xfd0 [ 1446.243916][ C1] net_rx_action+0x35c/0xd40 [ 1446.248493][ C1] __do_softirq+0x2ea/0x7f5 [ 1446.253250][ C1] [ 1446.255575][ C1] Uninit was stored to memory at: [ 1446.260600][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 1446.266315][ C1] __msan_chain_origin+0x50/0x90 [ 1446.271345][ C1] inet_twsk_alloc+0xaf3/0xbd0 [ 1446.276099][ C1] tcp_time_wait+0xd9/0x1150 [ 1446.280762][ C1] tcp_fin+0x23a/0x9f0 [ 1446.284824][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1446.289659][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1446.298230][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1446.302807][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1446.307299][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1446.312752][ C1] ip_local_deliver+0x727/0x8d0 [ 1446.317587][ C1] ip_rcv+0x795/0x810 [ 1446.322164][ C1] __netif_receive_skb+0x265/0x670 [ 1446.327609][ C1] process_backlog+0x50d/0xba0 [ 1446.332367][ C1] napi_poll+0x43b/0xfd0 [ 1446.336612][ C1] net_rx_action+0x35c/0xd40 [ 1446.341187][ C1] __do_softirq+0x2ea/0x7f5 [ 1446.345665][ C1] [ 1446.347975][ C1] Uninit was created at: [ 1446.352204][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 1446.357922][ C1] kmsan_alloc_page+0xc5/0x1a0 [ 1446.362673][ C1] __alloc_pages_nodemask+0xdf0/0x1030 [ 1446.368161][ C1] alloc_pages_current+0x685/0xb50 [ 1446.373355][ C1] alloc_slab_page+0x11c/0x1240 [ 1446.378200][ C1] new_slab+0x2bf/0x10c0 [ 1446.382524][ C1] ___slab_alloc+0xcd3/0x18a0 [ 1446.387187][ C1] kmem_cache_alloc+0xb70/0xc50 [ 1446.392025][ C1] inet_twsk_alloc+0x154/0xbd0 [ 1446.396781][ C1] tcp_time_wait+0xd9/0x1150 [ 1446.401353][ C1] tcp_fin+0x23a/0x9f0 [ 1446.405411][ C1] tcp_data_queue+0x1e5c/0xb570 [ 1446.412426][ C1] tcp_rcv_state_process+0x2e24/0x45b0 [ 1446.417977][ C1] tcp_v4_do_rcv+0xbfc/0xff0 [ 1446.423768][ C1] tcp_v4_rcv+0x57d0/0x5c10 [ 1446.428578][ C1] ip_protocol_deliver_rcu+0x572/0xc50 [ 1446.434075][ C1] ip_local_deliver+0x727/0x8d0 [ 1446.438924][ C1] ip_rcv+0x795/0x810 [ 1446.442908][ C1] __netif_receive_skb+0x265/0x670 [ 1446.448009][ C1] process_backlog+0x50d/0xba0 [ 1446.452776][ C1] napi_poll+0x43b/0xfd0 [ 1446.457025][ C1] net_rx_action+0x35c/0xd40 [ 1446.461601][ C1] __do_softirq+0x2ea/0x7f5 [ 1446.467918][T27215] Kernel Offset: disabled [ 1446.472351][T27215] Rebooting in 86400 seconds..