dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x2}]}}}}}}}}, 0x0) 08:57:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000380)={0x800000, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), {0x1}, &(0x7f0000000140)=""/113, 0x71, &(0x7f00000001c0)=""/6, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x50) wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 08:57:03 executing program 5: syz_emit_ethernet(0x2f2, &(0x7f0000000000)={@local, @random="6555238838c2", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x2bc, 0x3c, 0x0, @remote, @local, {[@dstopts={0x0, 0x4d, [], [@generic={0x0, 0x267, "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"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}, {0x0, 0x1}}}}}}}, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0xa}) 08:57:03 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x2, 0x0, 0x0, 0x0}, 0x20) 08:57:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000400)='/dev/dri/card#\x00', 0x1, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='asymmetric\x00', 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 08:57:04 executing program 1: syz_emit_ethernet(0x2f2, &(0x7f0000000000)={@local, @random="6555238838c2", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "eaa836", 0x2bc, 0x3c, 0x0, @remote, @local, {[@dstopts={0x0, 0x4d, [], [@generic={0x0, 0x267, "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"}]}], {{0x0, 0x0, 0x1, 0x0, 0x2}, {0x0, 0x1}}}}}}}, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0xa}) 08:57:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 08:57:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 08:57:04 executing program 0: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4431d300", @ANYRES16, @ANYBLOB="000427bd7000fb"], 0x3}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x2}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 08:57:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x7ff9, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9a54ee2e481675c3bcbce89b1e6c7eb2ab2e2d"}) 08:57:04 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 08:57:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 08:57:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000005) 08:57:05 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x7ff9, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9a54ee2e481675c3bcbce89b1e6c7eb2ab2e2d"}) 08:57:05 executing program 0: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4431d300", @ANYRES16, @ANYBLOB="000427bd7000fb"], 0x3}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x2}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 08:57:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 08:57:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 08:57:06 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000005) 08:57:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x7ff9, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9a54ee2e481675c3bcbce89b1e6c7eb2ab2e2d"}) 08:57:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 08:57:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x7ff9, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "9a54ee2e481675c3bcbce89b1e6c7eb2ab2e2d"}) 08:57:06 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000005) 08:57:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 08:57:06 executing program 0: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4431d300", @ANYRES16, @ANYBLOB="000427bd7000fb"], 0x3}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x2}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 08:57:07 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:07 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 08:57:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="b701000033000502d25a80648c63940d0324fc601000000004000500050082c137153e370900018004001d00d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:07 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x3}}, 0x50) 08:57:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20000005) [ 2256.163231][ T6766] netlink: 391 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2256.172951][ T6766] openvswitch: netlink: Message has 1 unknown bytes. 08:57:07 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:07 executing program 0: r0 = memfd_create(&(0x7f0000000280)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4431d300", @ANYRES16, @ANYBLOB="000427bd7000fb"], 0x3}}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, {0x0, 0x2}}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 08:57:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x85, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 08:57:08 executing program 4: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x202000) fcntl$setpipe(r0, 0x406, 0x0) 08:57:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="b701000033000502d25a80648c63940d0324fc601000000004000500050082c137153e370900018004001d00d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x3}}, 0x50) 08:57:08 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 08:57:08 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) [ 2257.053642][ T6790] netlink: 391 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2257.063337][ T6790] openvswitch: netlink: Message has 1 unknown bytes. 08:57:08 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x85, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 08:57:08 executing program 4: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x202000) fcntl$setpipe(r0, 0x406, 0x0) 08:57:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="b701000033000502d25a80648c63940d0324fc601000000004000500050082c137153e370900018004001d00d1bd", 0x33fe0}], 0x1}, 0x0) 08:57:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x3}}, 0x50) 08:57:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x2b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="124fa5f71073cb3e7b13364400d77cf071c8b90427920d65d28fa6ee93bd8ea9bc801ba6bc4b9c65baff7acdd3473505bb8c2a1358d94f310e6e14306e19e698db9e932b2042816eca34e7ad9335cf48943fdf1813fea198862a8a6fa7e000c482a9e18b25edf95797913ef9ff7620ee5feb2deaf41690c52f9065b0e7d7ccea00426f60dc239a001e29833cb07e9fad4d6f7baf02e847aa53ea6aa5d78900d8"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 08:57:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x85, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 08:57:09 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 08:57:09 executing program 4: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x202000) fcntl$setpipe(r0, 0x406, 0x0) 08:57:09 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="b701000033000502d25a80648c63940d0324fc601000000004000500050082c137153e370900018004001d00d1bd", 0x33fe0}], 0x1}, 0x0) [ 2257.987193][ T6818] device veth56 entered promiscuous mode 08:57:09 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000580), 0xefee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x0, 0x3}}, 0x50) 08:57:09 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 08:57:09 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x85, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 08:57:09 executing program 4: unshare(0x400) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x202000) fcntl$setpipe(r0, 0x406, 0x0) [ 2258.411459][ T6830] netlink: 391 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2258.421195][ T6830] openvswitch: netlink: Message has 1 unknown bytes. 08:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x2b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="124fa5f71073cb3e7b13364400d77cf071c8b90427920d65d28fa6ee93bd8ea9bc801ba6bc4b9c65baff7acdd3473505bb8c2a1358d94f310e6e14306e19e698db9e932b2042816eca34e7ad9335cf48943fdf1813fea198862a8a6fa7e000c482a9e18b25edf95797913ef9ff7620ee5feb2deaf41690c52f9065b0e7d7ccea00426f60dc239a001e29833cb07e9fad4d6f7baf02e847aa53ea6aa5d78900d8"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 08:57:10 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 08:57:10 executing program 0: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) 08:57:10 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/894], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x63, 0x0, 0x0) [ 2258.945333][ T6845] device veth58 entered promiscuous mode 08:57:10 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4008550d, 0x0) 08:57:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/62) 08:57:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x2b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="124fa5f71073cb3e7b13364400d77cf071c8b90427920d65d28fa6ee93bd8ea9bc801ba6bc4b9c65baff7acdd3473505bb8c2a1358d94f310e6e14306e19e698db9e932b2042816eca34e7ad9335cf48943fdf1813fea198862a8a6fa7e000c482a9e18b25edf95797913ef9ff7620ee5feb2deaf41690c52f9065b0e7d7ccea00426f60dc239a001e29833cb07e9fad4d6f7baf02e847aa53ea6aa5d78900d8"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 08:57:11 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 08:57:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="0f01df0f200f32d9e96665676426f7c5000000000f22fd45c095c0951e03e5", 0x28}], 0x0, 0x0, 0x0, 0x26) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:57:11 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/894], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x63, 0x0, 0x0) 08:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/62) [ 2259.893548][ T6872] device veth60 entered promiscuous mode 08:57:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4008550d, 0x0) 08:57:11 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f66dd800000000000d6dbb905d1f86beb0000000d000846422a7f00b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe170165701e84011ac2c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dcf53f039649673b733890eb3db522d9e73a871a86cc8c8dda870000000002000100000000000000030080ffffff05000500000000000a000000def7bd3e10c05ce000000000fe800000200000003692daa992ee1466a8be3001abf75c190077a8a444f785ee80b0ed966241a64a35150e91fa6d0d1d8e9b0c44db1fa1d30b3a786d2749505f6965da37fbf24b5fc2cd97652857ea6d31bbf05ec00287070e40255b003c7ec2b62714b789a6adb6e1dc57642f08555e544079d49223f3dd578176769256af000000000000db378323596142904c6da3bb9504cdd0e14a810565791e4d768d046bf8e5f01dadb032b9130b3f45a5c32d1a2bd86fa3586fdba0e411779f048f3893b5df3448c3b1b8c6763f6ae9889bcd752f1b1b19908508cb083c6c2d81104f2b47c839f42321a28ca3e5462df9b9512199d10017575592084601d882f117750560a9976de854001619bac35d7e2d0f762eb2d93a0000000000000000000000000000481c84b41f00000000000000"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) 08:57:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x2b) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="124fa5f71073cb3e7b13364400d77cf071c8b90427920d65d28fa6ee93bd8ea9bc801ba6bc4b9c65baff7acdd3473505bb8c2a1358d94f310e6e14306e19e698db9e932b2042816eca34e7ad9335cf48943fdf1813fea198862a8a6fa7e000c482a9e18b25edf95797913ef9ff7620ee5feb2deaf41690c52f9065b0e7d7ccea00426f60dc239a001e29833cb07e9fad4d6f7baf02e847aa53ea6aa5d78900d8"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000014c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x8, 0x2, [@TCA_MATCHALL_ACT={0x4}]}}]}, 0x3c}}, 0x0) 08:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/62) 08:57:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 08:57:12 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/894], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x63, 0x0, 0x0) 08:57:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4008550d, 0x0) 08:57:12 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x40002c0, 0x0) [ 2261.047636][ T6904] device veth62 entered promiscuous mode 08:57:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/62) 08:57:12 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 08:57:12 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e2000459078e29607149378d33e1db1c7b22ac77aa3f7fac33b042bd368236862531934ecb1c373f87429e50b3288d09ddf137e81aea56d86884b08d1b9baa36a1b513c2c28f0123c4516dac468ab7d2a55b03592a1b73e3d551df3387bb310cf05f5085b9d1db3f58e7aa5ede91f097534c377a5fcc96c93e186803d17a0744030117488600b3e72a2dfe202754fc5872baea9c91b60f08c7cb29b7e260c2d3ca873a6e274dd3c448a9a5c997bf802a14b385b1503a87b7402aaa98172db56a77b24aa29d6c4d443179bde2fe7440974db7d6a8e7a2055a1a4077fccbe3fa4156ae69c0eeec036acf9c86da2adea37b8d03c1b3be3ad58fafaa4f61043744843eb184f14953c68d5c9c287d54217f39ee7401fdf5ef5b34bfa1c02fea1365fd7c3b149485e058cecc094907916756d5a001518fae66f6a002a4ebe2337f2ef5d313c67b25ad1566f7c514174f8e4addc365d5206918952ca91a93320d5f392a8ce0b470492e56fc879f590560064f6c1e84b800f8084fcab85aefd243b393c68c3bac86ea84df99570f67f724a338ad00e187e83616f0e791c9b0923b9591bfc74a1595457db39d90e3940074cdb70c2292363d1cabddcf38476bb4aafe86358212edd0f4cac93c44a30da438790f41ef8b5cd563b38109d483efd0c48bf21daea6b3eeaf82b59940f475d5d455044ace9cab283e86378b552d6abf7a9f636776158000000000000000000000000000000402a418d31a0cdfb29d05981694ca43cb44290544249f6e21d282a174d9f9784fea9c43e5587cab728b45bdeb57f6069033c9486d1ba6e63721607e26d2cc69b8b1234c37c362e3b72bdcc283d859cd12957ae84ae777058e15c4100000000000000007f6565a344df7006d342afedd6b73adfca54ff1b09f34b1ebb7713aca44c983f6ce5f160790c43000000000000000000000014f1f6ff438d3d909ddb8e084819d21a7772cfed8261f0582e8a1eacc5aa37293f1fa204a847d432a5bb9710af991e8bcf5a15b92c65befcb2687fc7dd236dd950e9b6c17814883085f0d5cecf8e9b835fc96854bd83756e850c3b823372985846a9f54adb562f200d7ee67e2d5eda09f60cad63dcb7597a3d368bf14c12dec6113eca1cbb12456f6ea5f99b25af8000"/894], 0x0) r1 = socket$inet(0x2, 0x2, 0x2200000088) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) recvfrom$inet6(r0, 0x0, 0x0, 0x63, 0x0, 0x0) 08:57:12 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4008550d, 0x0) 08:57:13 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:57:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 08:57:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 08:57:13 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 08:57:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 08:57:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 08:57:13 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) 08:57:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 08:57:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:57:14 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1d8e884bc31006c112176ef3f8cffd1ae383cf5ea5d60dbbf4a74c942541b8ea4ed6e510893cb83ac90b7f9e15b7dbe796b45f3c5a5e27b01ca46f9b3c876013af4bec92641513fecb7ccefd439d56e21a4fadc52148e821ec4d1949f75a7f0e0f11f537dbbab42abc804b49bd485505def27a5f437a06d0a96571e0800d69df5229bfcd3162b90af3d87751f50c06541fba6e8d6ddc0d16546d0efda7eff96a819048e6a1510ef673fc6fd5a9fa64280eeb935bfe8f91b503941a5676c48d6c37c900281e275fc4cdfc843c86c149a8bb8287d2c14f174888259a1b264a0a79f708a0a5bb38071103c9e632a8be1523ad6402cfb7aabf222312a085628b7ed6d712567562753057b91cd677498ae80183ea868ed52d285dfce7e611a3adfab21c972002dd747e58609c1caa5cac1d9dc393dab20090c9e3147388978e20192c3a319023eb5a20bab5b180b4dc2"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 08:57:14 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) linkat(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file1\x00', 0x0) 08:57:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 08:57:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 08:57:14 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) 08:57:14 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 08:57:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 08:57:15 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) 08:57:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fstat(r0, &(0x7f0000000100)) 08:57:15 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x8002f72cbb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() [ 2263.836067][ T6982] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 08:57:15 executing program 2: syz_emit_ethernet(0xc0e, &(0x7f0000000100)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0xbd8, 0x3a, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a14a2a1328c5f93037dc1435c11b37adac1508403af736b41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0xc7, "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"}]}}}}}}, 0x0) [ 2264.131141][ T6982] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 08:57:15 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) 08:57:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 08:57:16 executing program 2: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x0) 08:57:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x20000002) 08:57:16 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) [ 2265.211070][ T7015] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 08:57:16 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) [ 2265.417175][ T7024] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) 08:57:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:57:17 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 08:57:17 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 2265.890671][ T7033] tmpfs: Bad value for 'mpol' [ 2266.039474][ T7033] tmpfs: Bad value for 'mpol' 08:57:17 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) [ 2266.064010][ T7041] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:17 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 08:57:17 executing program 1: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) [ 2266.367153][ T7049] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 08:57:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) [ 2266.871694][ T7065] tmpfs: Bad value for 'mpol' 08:57:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0d0a18db43915e3a702a9d8aea872943afd874e2f98b579a7186270146d0e02c06cffa8c67cd7dcc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 08:57:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0xa, &(0x7f0000000040)=0x3, 0x4) 08:57:18 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) socket(0x0, 0x0, 0x0) 08:57:18 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="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", 0xfc) 08:57:18 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) 08:57:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 2267.446231][ T7082] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 2267.464104][ T7087] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 2267.788886][ T7094] tmpfs: Bad value for 'mpol' 08:57:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0xa, &(0x7f0000000040)=0x3, 0x4) 08:57:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000001800060014000400fe880000000000000000000000000001"], 0xac}}, 0x0) 08:57:19 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000480)='tmpfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @void}}}]}) [ 2268.334895][ T7114] tmpfs: Bad value for 'mpol' 08:57:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0xa, &(0x7f0000000040)=0x3, 0x4) 08:57:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffef0) 08:57:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000001800060014000400fe880000000000000000000000000001"], 0xac}}, 0x0) 08:57:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, 0x0, 0x0) 08:57:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0xa, &(0x7f0000000040)=0x3, 0x4) 08:57:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:57:20 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffef0) 08:57:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:57:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000001800060014000400fe880000000000000000000000000001"], 0xac}}, 0x0) 08:57:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, 0x0, 0x0) [ 2269.966619][ C1] not chained 440000 origins [ 2269.971265][ C1] CPU: 1 PID: 30361 Comm: kworker/u4:3 Not tainted 5.6.0-rc2-syzkaller #0 [ 2269.979765][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2269.989846][ C1] Workqueue: krdsd rds_tcp_accept_worker [ 2269.995468][ C1] Call Trace: [ 2269.998739][ C1] [ 2270.001586][ C1] dump_stack+0x1c9/0x220 [ 2270.005908][ C1] ? ip_finish_output+0x410/0x410 [ 2270.010930][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2270.016644][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2270.022702][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.027906][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2270.033715][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2270.039771][ C1] ? should_fail+0x72/0x9e0 [ 2270.044265][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.049458][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.054652][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.059845][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2270.065646][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.070840][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2270.076642][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2270.082701][ C1] ? kmem_cache_alloc+0x178/0xd70 [ 2270.087736][ C1] ? inet_twsk_alloc+0x135/0xba0 [ 2270.092684][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.097873][ C1] __msan_chain_origin+0x50/0x90 [ 2270.102810][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.107599][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.112198][ C1] ? tcp_send_ack+0x68/0x90 [ 2270.116699][ C1] tcp_fin+0x1f9/0x890 [ 2270.120766][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.125620][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2270.131431][ C1] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 2270.137550][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.143003][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.148213][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.153412][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.158020][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.162584][ C1] ? tcp_filter+0xf0/0xf0 [ 2270.166905][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.172367][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.177226][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2270.182245][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2270.187872][ C1] ip_rcv+0x6cf/0x750 [ 2270.191857][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2270.196623][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2270.202258][ C1] process_backlog+0xf0b/0x1410 [ 2270.207112][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.212303][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2270.217940][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2270.223221][ C1] net_rx_action+0x786/0x1aa0 [ 2270.227915][ C1] ? net_tx_action+0xc30/0xc30 [ 2270.232684][ C1] __do_softirq+0x311/0x83d [ 2270.237201][ C1] do_softirq_own_stack+0x49/0x80 [ 2270.242213][ C1] [ 2270.245152][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2270.250352][ C1] local_bh_enable+0x36/0x40 [ 2270.254938][ C1] ip_finish_output2+0x2115/0x2610 [ 2270.260043][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2270.265764][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2270.271764][ C1] __ip_finish_output+0xaa7/0xd80 [ 2270.276793][ C1] ip_finish_output+0x166/0x410 [ 2270.281643][ C1] ip_output+0x593/0x680 [ 2270.285887][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2270.291176][ C1] ? ip_finish_output+0x410/0x410 [ 2270.296209][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2270.301145][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2270.306695][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.311912][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.317116][ C1] ip_queue_xmit+0xcc/0xf0 [ 2270.321536][ C1] ? tcp_v6_send_response+0x2920/0x2920 [ 2270.327092][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2270.332320][ C1] tcp_write_xmit+0x30e1/0xb470 [ 2270.337232][ C1] __tcp_push_pending_frames+0x124/0x4e0 [ 2270.342873][ C1] tcp_send_fin+0x131e/0x1570 [ 2270.347560][ C1] tcp_shutdown+0x188/0x200 [ 2270.352059][ C1] ? tcp_set_state+0x9d0/0x9d0 [ 2270.356815][ C1] inet_shutdown+0x342/0x5e0 [ 2270.361403][ C1] ? inet_recvmsg+0x7d0/0x7d0 [ 2270.366073][ C1] kernel_sock_shutdown+0x9d/0xc0 [ 2270.371094][ C1] rds_tcp_accept_one+0xe17/0x1060 [ 2270.376195][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2270.381397][ C1] rds_tcp_accept_worker+0x61/0x160 [ 2270.386593][ C1] ? rds_tcp_exit_net+0xcb0/0xcb0 [ 2270.391610][ C1] process_one_work+0x1555/0x1f40 [ 2270.396644][ C1] worker_thread+0xef6/0x2450 [ 2270.401333][ C1] kthread+0x4b5/0x4f0 [ 2270.405396][ C1] ? process_one_work+0x1f40/0x1f40 [ 2270.410608][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2270.415192][ C1] ret_from_fork+0x35/0x40 [ 2270.419607][ C1] Uninit was stored to memory at: [ 2270.424649][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.430363][ C1] __msan_chain_origin+0x50/0x90 [ 2270.435290][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.440043][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.444621][ C1] tcp_fin+0x1f9/0x890 [ 2270.448677][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.453513][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.458956][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.463532][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.468019][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.473463][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.478299][ C1] ip_rcv+0x6cf/0x750 [ 2270.482272][ C1] process_backlog+0xf0b/0x1410 [ 2270.487110][ C1] net_rx_action+0x786/0x1aa0 [ 2270.491772][ C1] __do_softirq+0x311/0x83d [ 2270.496253][ C1] [ 2270.498565][ C1] Uninit was stored to memory at: [ 2270.503580][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.509283][ C1] __msan_chain_origin+0x50/0x90 [ 2270.514215][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.518965][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.523540][ C1] tcp_fin+0x1f9/0x890 [ 2270.527597][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.532443][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.537888][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.542460][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.546948][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.552389][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.557223][ C1] ip_rcv+0x6cf/0x750 [ 2270.561206][ C1] process_backlog+0xf0b/0x1410 [ 2270.566052][ C1] net_rx_action+0x786/0x1aa0 [ 2270.570727][ C1] __do_softirq+0x311/0x83d [ 2270.575214][ C1] [ 2270.577525][ C1] Uninit was stored to memory at: [ 2270.582538][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.588248][ C1] __msan_chain_origin+0x50/0x90 [ 2270.593173][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.597923][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.602495][ C1] tcp_fin+0x1f9/0x890 [ 2270.606564][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.611414][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.616863][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.621441][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.625936][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.631389][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.636230][ C1] ip_rcv+0x6cf/0x750 [ 2270.640204][ C1] process_backlog+0xf0b/0x1410 [ 2270.645047][ C1] net_rx_action+0x786/0x1aa0 [ 2270.649716][ C1] __do_softirq+0x311/0x83d [ 2270.654197][ C1] [ 2270.656612][ C1] Uninit was stored to memory at: [ 2270.661637][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.667349][ C1] __msan_chain_origin+0x50/0x90 [ 2270.672284][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.677041][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.681624][ C1] tcp_fin+0x1f9/0x890 [ 2270.685679][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.690533][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.695978][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.700556][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.705045][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.710505][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.715339][ C1] ip_rcv+0x6cf/0x750 [ 2270.719308][ C1] process_backlog+0xf0b/0x1410 [ 2270.724225][ C1] net_rx_action+0x786/0x1aa0 [ 2270.728894][ C1] __do_softirq+0x311/0x83d [ 2270.733376][ C1] [ 2270.735689][ C1] Uninit was stored to memory at: [ 2270.740723][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.746448][ C1] __msan_chain_origin+0x50/0x90 [ 2270.751397][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.756154][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.760734][ C1] tcp_fin+0x1f9/0x890 [ 2270.764915][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.769811][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.775259][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.779839][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.784335][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.789782][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.794621][ C1] ip_rcv+0x6cf/0x750 [ 2270.798599][ C1] process_backlog+0xf0b/0x1410 [ 2270.803445][ C1] net_rx_action+0x786/0x1aa0 [ 2270.808113][ C1] __do_softirq+0x311/0x83d [ 2270.812597][ C1] [ 2270.814909][ C1] Uninit was stored to memory at: [ 2270.819926][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.825647][ C1] __msan_chain_origin+0x50/0x90 [ 2270.830590][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.835346][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.839927][ C1] tcp_fin+0x1f9/0x890 [ 2270.843989][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.848833][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.854283][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.858864][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.863355][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.868803][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.873659][ C1] ip_rcv+0x6cf/0x750 [ 2270.877633][ C1] process_backlog+0xf0b/0x1410 [ 2270.882470][ C1] net_rx_action+0x786/0x1aa0 [ 2270.887134][ C1] __do_softirq+0x311/0x83d [ 2270.891618][ C1] [ 2270.893933][ C1] Uninit was stored to memory at: [ 2270.898953][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2270.904675][ C1] __msan_chain_origin+0x50/0x90 [ 2270.909615][ C1] inet_twsk_alloc+0xa8a/0xba0 [ 2270.914372][ C1] tcp_time_wait+0xcd/0x10b0 [ 2270.918958][ C1] tcp_fin+0x1f9/0x890 [ 2270.923024][ C1] tcp_data_queue+0x24ce/0x9c40 [ 2270.927869][ C1] tcp_rcv_state_process+0x67db/0x7140 [ 2270.933323][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2270.937898][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2270.942391][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2270.947838][ C1] ip_local_deliver+0x62a/0x7c0 [ 2270.952681][ C1] ip_rcv+0x6cf/0x750 [ 2270.956659][ C1] process_backlog+0xf0b/0x1410 [ 2270.961496][ C1] net_rx_action+0x786/0x1aa0 [ 2270.966171][ C1] __do_softirq+0x311/0x83d [ 2270.970655][ C1] [ 2270.972963][ C1] Uninit was created at: [ 2270.977192][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2270.983083][ C1] kmsan_alloc_page+0x12a/0x310 [ 2270.987923][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2270.993463][ C1] alloc_pages_current+0x67d/0x990 [ 2270.998570][ C1] alloc_slab_page+0x111/0x12f0 [ 2271.003404][ C1] new_slab+0x2bc/0x1130 [ 2271.007647][ C1] ___slab_alloc+0x1533/0x1f30 [ 2271.012395][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2271.017256][ C1] inet_twsk_alloc+0x135/0xba0 [ 2271.022039][ C1] tcp_time_wait+0xcd/0x10b0 [ 2271.026622][ C1] tcp_rcv_state_process+0x1f4b/0x7140 [ 2271.032078][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2271.036654][ C1] tcp_v4_rcv+0x4398/0x4d00 [ 2271.041144][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2271.046588][ C1] ip_local_deliver+0x62a/0x7c0 [ 2271.051422][ C1] ip_rcv+0x6cf/0x750 [ 2271.055395][ C1] process_backlog+0xf0b/0x1410 [ 2271.060233][ C1] net_rx_action+0x786/0x1aa0 [ 2271.064907][ C1] __do_softirq+0x311/0x83d 08:57:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:57:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd3832f9b1577def13edad6b8bf14000400fe80000000000000000000000000004e0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff01000000000000000000000000000108000700000000001800060014000400fe880000000000000000000000000001"], 0xac}}, 0x0) 08:57:22 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffef0) 08:57:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:57:23 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) syncfs(r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYPTR64], 0x8) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:57:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, 0x0, 0x0) 08:57:23 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffef0) 08:57:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x0) 08:57:23 executing program 4: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x9f73, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc800) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40000) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x10003, 0x1}) 08:57:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, 0x0, 0x0) [ 2272.701955][ T7202] debugfs: File 'dropped' in directory 'loop0' already present! [ 2272.710146][ T7202] debugfs: File 'msg' in directory 'loop0' already present! [ 2272.718982][ T7202] debugfs: File 'trace0' in directory 'loop0' already present! 08:57:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:57:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x0) 08:57:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, 0x8) 08:57:24 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) 08:57:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x0) 08:57:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:57:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e00000000200002800c0002000000000000001800100004800c000100000000000000000014000300766c616e300000ee0000000000000000"], 0x64}}, 0x0) 08:57:25 executing program 4: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x9f73, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc800) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40000) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x10003, 0x1}) 08:57:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, 0x8) 08:57:25 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) [ 2274.176142][ T7235] debugfs: File 'dropped' in directory 'loop0' already present! [ 2274.184188][ T7235] debugfs: File 'msg' in directory 'loop0' already present! [ 2274.193355][ T7235] debugfs: File 'trace0' in directory 'loop0' already present! 08:57:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x30}}, 0x0) 08:57:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e00000000200002800c0002000000000000001800100004800c000100000000000000000014000300766c616e300000ee0000000000000000"], 0x64}}, 0x0) 08:57:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x3c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:57:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, 0x8) 08:57:26 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 08:57:26 executing program 4: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x9f73, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc800) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40000) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x10003, 0x1}) 08:57:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 08:57:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e00000000200002800c0002000000000000001800100004800c000100000000000000000014000300766c616e300000ee0000000000000000"], 0x64}}, 0x0) [ 2275.264048][ T7262] debugfs: File 'dropped' in directory 'loop0' already present! [ 2275.272295][ T7262] debugfs: File 'msg' in directory 'loop0' already present! [ 2275.280754][ T7262] debugfs: File 'trace0' in directory 'loop0' already present! 08:57:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) [ 2275.289577][ T32] audit: type=1804 audit(1584003446.657:315): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2346/file0/bus" dev="ramfs" ino=451027 res=1 [ 2275.318507][ T32] audit: type=1804 audit(1584003446.667:316): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2346/file0/bus" dev="ramfs" ino=451027 res=1 08:57:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7f}, 0x8) 08:57:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e00000000200002800c0002000000000000001800100004800c000100000000000000000014000300766c616e300000ee0000000000000000"], 0x64}}, 0x0) [ 2275.656458][ T32] audit: type=1804 audit(1584003446.796:317): pid=7263 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2346/file0/file0/bus" dev="ramfs" ino=451031 res=1 08:57:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 08:57:27 executing program 4: mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) ptrace$getenv(0x4201, r0, 0x9f73, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc800) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40000) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x10003, 0x1}) [ 2275.686136][ T32] audit: type=1804 audit(1584003446.796:318): pid=7265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2346/file0/file0/bus" dev="ramfs" ino=451031 res=1 08:57:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@empty]}) 08:57:27 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) [ 2276.097834][ T7284] debugfs: File 'dropped' in directory 'loop0' already present! [ 2276.105789][ T7284] debugfs: File 'msg' in directory 'loop0' already present! [ 2276.114398][ T7284] debugfs: File 'trace0' in directory 'loop0' already present! [ 2276.159762][ T32] audit: type=1804 audit(1584003447.529:319): pid=7285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2347/file0/bus" dev="ramfs" ino=451072 res=1 08:57:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 08:57:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) [ 2276.326767][ T32] audit: type=1804 audit(1584003447.559:320): pid=7285 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2347/file0/bus" dev="ramfs" ino=451072 res=1 08:57:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x61]}}, 0x0, 0x53}, 0x20) 08:57:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) [ 2276.797119][ T32] audit: type=1804 audit(1584003448.154:321): pid=7303 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2348/file0/bus" dev="ramfs" ino=452092 res=1 [ 2276.826495][ T32] audit: type=1804 audit(1584003448.164:322): pid=7303 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2348/file0/bus" dev="ramfs" ino=452092 res=1 08:57:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x61]}}, 0x0, 0x53}, 0x20) 08:57:28 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 08:57:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 08:57:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@empty]}) 08:57:28 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) [ 2277.385770][ T32] audit: type=1804 audit(1584003448.749:323): pid=7314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2349/file0/bus" dev="ramfs" ino=451187 res=1 08:57:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x61]}}, 0x0, 0x53}, 0x20) 08:57:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) [ 2277.545298][ T32] audit: type=1804 audit(1584003448.809:324): pid=7314 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir882089991/syzkaller.4NZEfi/2349/file0/bus" dev="ramfs" ino=451187 res=1 08:57:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='memory.events\x00') 08:57:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 08:57:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@empty]}) 08:57:29 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='memory.events\x00') 08:57:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 08:57:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x7, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda, 0x61]}}, 0x0, 0x53}, 0x20) 08:57:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b07df2fd0846bc0964f4ffde3d917e302"}], 0x28}}], 0x1, 0x0) 08:57:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x1, [@empty]}) 08:57:30 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 08:57:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='memory.events\x00') 08:57:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000004c0), 0x1, 0x0) 08:57:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 08:57:30 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000002c0)) 08:57:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='memory.events\x00') 08:57:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000004c0), 0x1, 0x0) 08:57:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="89cf7396abe49e61bd069066bb7dacbc"}]}}}]}, 0x60}}, 0x0) 08:57:30 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 08:57:31 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000002c0)) 08:57:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2e2, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:57:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000004c0), 0x1, 0x0) 08:57:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="89cf7396abe49e61bd069066bb7dacbc"}]}}}]}, 0x60}}, 0x0) 08:57:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 2280.232847][ T7393] sch_fq: defrate 0 ignored. 08:57:31 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000002c0)) [ 2280.309819][ T7395] sch_fq: defrate 0 ignored. 08:57:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2e2, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:57:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000004c0), 0x1, 0x0) 08:57:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="89cf7396abe49e61bd069066bb7dacbc"}]}}}]}, 0x60}}, 0x0) [ 2280.906322][ T7413] sch_fq: defrate 0 ignored. 08:57:32 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 08:57:32 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000002c0)) 08:57:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2e2, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="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"], 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:57:32 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 08:57:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x60, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @loopback}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="89cf7396abe49e61bd069066bb7dacbc"}]}}}]}, 0x60}}, 0x0) [ 2281.631250][ T7429] sch_fq: defrate 0 ignored. 08:57:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 08:57:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x2e2, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050000000000080006000000000008000400000000000800080000000000080001000000000008000300000000104a83bbcd970800b3b57fa9c92810a347a32403643a3c5c6b25caffa9fd141457dd041c5b0b9662cd9fb075c7f418e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5ab2eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a5664ffe558eeb4c1bd19fbe64f2c2988d9003739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c999173d8996fe30c213b0b875acfd5f41f830cb7dff577faa27d1d995040cf894810bfbdff0beffffffe1710a83de958d0e69d20c68e66b558429228b20107287ddaec60e527d9613baf294d199acac3e859fb9f3e4e858d0539ad8d4c2d39659895724b415bfb072d27dfa875fe38275de591d549d5654f99c2c75c566f01ee20761fb685156b9e22511f66206737aea16f6e3f980df442ed6ed6393172336a204abd1b6d7f4598b8242e130d590d298c1c2af98783d42db6af15c2a86734b47259456b96d6858346899249382d020ca9c540bfe69176306c51943298673241d0acfcea3a64d0e7901aead1b55da94942173f6582edc3b4b083e4445e037f981d380f99ed4d56d98f760629af9fbad26e1b63ed41391f0c62852153ac6e91c9c8e199cf39a8a4f4f006599"], 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 08:57:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:57:33 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 08:57:33 executing program 2: syz_emit_ethernet(0xc6, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x90, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}, {0x3, 0xf, "bec1209ed19273d735d127b9b44acf64bde447c63bb97d069d45936b64f0f7be2e4d25b0ea06479ad51f50d6790066f199fdcaf749050000000000000016d58b1cb89fbbe0368a911f28c02ee424e844bf4bc07ac99e1d96a711692f4184604d7386698ad4cc031f41ebebb56bdde5229ee7b2055d23"}]}}}}}}, 0x0) 08:57:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 08:57:33 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) [ 2282.464400][ T7449] sch_fq: defrate 0 ignored. [ 2282.630729][ T7456] IPv6: addrconf: prefix option has invalid lifetime [ 2282.686616][ T7456] IPv6: addrconf: prefix option has invalid lifetime 08:57:34 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) 08:57:34 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='ecryptfs\x00', 0x0, 0x0) 08:57:34 executing program 2: syz_emit_ethernet(0xc6, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x90, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}, {0x3, 0xf, "bec1209ed19273d735d127b9b44acf64bde447c63bb97d069d45936b64f0f7be2e4d25b0ea06479ad51f50d6790066f199fdcaf749050000000000000016d58b1cb89fbbe0368a911f28c02ee424e844bf4bc07ac99e1d96a711692f4184604d7386698ad4cc031f41ebebb56bdde5229ee7b2055d23"}]}}}}}}, 0x0) 08:57:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 08:57:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @ipv6=@udp={0x0, 0x6, 'q5K', 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @empty}, {[], {0x0, 0x0, 0x8}}}}, 0x3a) [ 2283.296609][ T7473] IPv6: addrconf: prefix option has invalid lifetime 08:57:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5433, 0x0) 08:57:34 executing program 2: syz_emit_ethernet(0xc6, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x90, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}, {0x3, 0xf, "bec1209ed19273d735d127b9b44acf64bde447c63bb97d069d45936b64f0f7be2e4d25b0ea06479ad51f50d6790066f199fdcaf749050000000000000016d58b1cb89fbbe0368a911f28c02ee424e844bf4bc07ac99e1d96a711692f4184604d7386698ad4cc031f41ebebb56bdde5229ee7b2055d23"}]}}}}}}, 0x0) 08:57:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:57:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 08:57:35 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) listen(r0, 0x0) [ 2283.930406][ T7487] IPv6: addrconf: prefix option has invalid lifetime 08:57:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5433, 0x0) 08:57:35 executing program 2: syz_emit_ethernet(0xc6, &(0x7f00000001c0)={@link_local, @random="c5be9a6802ae", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000001", 0x90, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x1, "3d73a1131406"}, {0x3, 0xf, "bec1209ed19273d735d127b9b44acf64bde447c63bb97d069d45936b64f0f7be2e4d25b0ea06479ad51f50d6790066f199fdcaf749050000000000000016d58b1cb89fbbe0368a911f28c02ee424e844bf4bc07ac99e1d96a711692f4184604d7386698ad4cc031f41ebebb56bdde5229ee7b2055d23"}]}}}}}}, 0x0) 08:57:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2284.657716][ T7505] IPv6: addrconf: prefix option has invalid lifetime 08:57:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5433, 0x0) 08:57:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:36 executing program 1: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa013, r1, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) 08:57:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @ipv6=@udp={0x0, 0x6, 'q5K', 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @empty}, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 08:57:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5433, 0x0) 08:57:37 executing program 1: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa013, r1, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) 08:57:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582b, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:57:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:57:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:37 executing program 1: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa013, r1, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) 08:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:57:38 executing program 1: io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa013, r1, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x2}]) 08:57:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x10}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:57:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @ipv6=@udp={0x0, 0x6, 'q5K', 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @empty}, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 08:57:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f00000041c0)={'vcan0\x00'}) 08:57:39 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1fd415b2ee6f63000000000000", 0xd}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/113, 0x71}], 0x37}}], 0x2, 0x2, 0x0) 08:57:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:39 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000000, 0x5, 0x0, 0x0) 08:57:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000340)={@void, @val, @ipv6=@udp={0x0, 0x6, 'q5K', 0x8, 0x11, 0x0, @remote, @ipv4={[], [], @empty}, {[], {0x0, 0x0, 0x8}}}}, 0x3a) 08:57:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f00000041c0)={'vcan0\x00'}) 08:57:39 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1fd415b2ee6f63000000000000", 0xd}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/113, 0x71}], 0x37}}], 0x2, 0x2, 0x0) 08:57:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_pedit={0x18, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}}}]}]}}]}, 0xad}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 08:57:40 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000000, 0x5, 0x0, 0x0) 08:57:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f00000041c0)={'vcan0\x00'}) 08:57:40 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1fd415b2ee6f63000000000000", 0xd}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/113, 0x71}], 0x37}}], 0x2, 0x2, 0x0) 08:57:40 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000000, 0x5, 0x0, 0x0) 08:57:41 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="1fd415b2ee6f63000000000000", 0xd}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/12, 0xc}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/113, 0x71}], 0x37}}], 0x2, 0x2, 0x0) 08:57:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f00000041c0)={'vcan0\x00'}) 08:57:41 executing program 0: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1%', 0x0) 08:57:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 08:57:41 executing program 5: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000000, 0x5, 0x0, 0x0) 08:57:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 2290.718414][ T7632] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:57:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, "ead5e3da82ef36df155162c468237055790773"}) 08:57:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x272, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5b, &(0x7f0000000300), 0x2000000000000075, &(0x7f0000000600)}}], 0x2, 0x0) 08:57:42 executing program 0: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1%', 0x0) 08:57:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 08:57:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 08:57:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x2f) recvmsg(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {&(0x7f0000000200)=""/155, 0x9b}], 0x3}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 2291.392078][ T7650] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:57:42 executing program 0: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1%', 0x0) 08:57:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, "ead5e3da82ef36df155162c468237055790773"}) 08:57:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x272, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5b, &(0x7f0000000300), 0x2000000000000075, &(0x7f0000000600)}}], 0x2, 0x0) 08:57:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 08:57:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 08:57:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:43 executing program 0: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1%', 0x0) [ 2292.154177][ T7673] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:57:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, "ead5e3da82ef36df155162c468237055790773"}) 08:57:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 08:57:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x272, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5b, &(0x7f0000000300), 0x2000000000000075, &(0x7f0000000600)}}], 0x2, 0x0) 08:57:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 08:57:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:57:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x4b72, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, "ead5e3da82ef36df155162c468237055790773"}) 08:57:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2292.999879][ T7694] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:57:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x272, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x5b, &(0x7f0000000300), 0x2000000000000075, &(0x7f0000000600)}}], 0x2, 0x0) 08:57:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:57:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:57:44 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'veth1_to_bond\x00'}}, 0x1e) 08:57:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:45 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, 0x0) 08:57:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:57:45 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 08:57:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:57:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:57:45 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, 0x0) 08:57:46 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 08:57:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:57:47 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, 0x0) 08:57:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x2b8}], 0x1}, 0x0) 08:57:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a000160ab00000000000000000000000c0001400000000000000000"], 0x20}}, 0x0) 08:57:47 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) 08:57:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) [ 2296.104024][ T7768] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2296.144912][ T7773] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2296.196771][ T7775] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:57:47 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, 0x0) 08:57:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x2b8}], 0x1}, 0x0) 08:57:47 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) 08:57:47 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 08:57:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a000160ab00000000000000000000000c0001400000000000000000"], 0x20}}, 0x0) [ 2296.835876][ T7787] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2296.893282][ C0] not chained 450000 origins [ 2296.897927][ C0] CPU: 0 PID: 18882 Comm: kworker/u4:7 Not tainted 5.6.0-rc2-syzkaller #0 [ 2296.906424][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2296.916498][ C0] Workqueue: krdsd rds_connect_worker [ 2296.921868][ C0] Call Trace: [ 2296.925154][ C0] [ 2296.928025][ C0] dump_stack+0x1c9/0x220 [ 2296.932375][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2296.938107][ C0] ? should_fail+0x72/0x9e0 [ 2296.942618][ C0] ? stack_trace_save+0x1a0/0x1a0 [ 2296.947647][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2296.952843][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2296.958043][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2296.963893][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2296.969000][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2296.974801][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2296.980969][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2296.986272][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2296.991466][ C0] __msan_chain_origin+0x50/0x90 [ 2296.996401][ C0] tcp_conn_request+0x174b/0x4d10 [ 2297.001444][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.006634][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.011823][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2297.017636][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.022835][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.027941][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.032955][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2297.038227][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.043597][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.048795][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2297.054593][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2297.060661][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.065861][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.070451][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.074983][ C0] ? tcp_filter+0xf0/0xf0 [ 2297.079303][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.084764][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.089618][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2297.094630][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2297.100255][ C0] ip_rcv+0x6cf/0x750 [ 2297.104239][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2297.108994][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2297.114616][ C0] process_backlog+0xf0b/0x1410 [ 2297.119482][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2297.125134][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2297.130412][ C0] net_rx_action+0x786/0x1aa0 [ 2297.135100][ C0] ? net_tx_action+0xc30/0xc30 [ 2297.139858][ C0] __do_softirq+0x311/0x83d [ 2297.144371][ C0] do_softirq_own_stack+0x49/0x80 [ 2297.149382][ C0] [ 2297.152330][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2297.157523][ C0] local_bh_enable+0x36/0x40 [ 2297.162116][ C0] ip_finish_output2+0x2115/0x2610 [ 2297.167215][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2297.172944][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2297.178952][ C0] __ip_finish_output+0xaa7/0xd80 [ 2297.183987][ C0] ip_finish_output+0x166/0x410 [ 2297.188837][ C0] ip_output+0x593/0x680 [ 2297.193085][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2297.198368][ C0] ? ip_finish_output+0x410/0x410 [ 2297.203383][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2297.208311][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2297.213864][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.219070][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.224262][ C0] ip_queue_xmit+0xcc/0xf0 [ 2297.228671][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2297.233524][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2297.238726][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2297.244555][ C0] tcp_connect+0x4337/0x6920 [ 2297.249140][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2297.254423][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.259641][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2297.264529][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2297.269471][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2297.274849][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2297.280138][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.285345][ C0] inet_stream_connect+0x101/0x180 [ 2297.290460][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2297.296086][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2297.301722][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2297.307006][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2297.312486][ C0] rds_connect_worker+0x2a6/0x470 [ 2297.317518][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2297.323592][ C0] ? rds_addr_cmp+0x200/0x200 [ 2297.328258][ C0] process_one_work+0x1555/0x1f40 [ 2297.333295][ C0] worker_thread+0xef6/0x2450 [ 2297.337993][ C0] kthread+0x4b5/0x4f0 [ 2297.342060][ C0] ? process_one_work+0x1f40/0x1f40 [ 2297.347257][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2297.351846][ C0] ret_from_fork+0x35/0x40 [ 2297.356268][ C0] Uninit was stored to memory at: [ 2297.361282][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.366990][ C0] __msan_chain_origin+0x50/0x90 [ 2297.371920][ C0] tcp_conn_request+0x1781/0x4d10 [ 2297.376942][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.382037][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.387043][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.392403][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.396981][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.401468][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.406907][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.411740][ C0] ip_rcv+0x6cf/0x750 [ 2297.415711][ C0] process_backlog+0xf0b/0x1410 [ 2297.420550][ C0] net_rx_action+0x786/0x1aa0 [ 2297.425210][ C0] __do_softirq+0x311/0x83d [ 2297.429693][ C0] [ 2297.432005][ C0] Uninit was stored to memory at: [ 2297.437013][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.442832][ C0] __msan_chain_origin+0x50/0x90 [ 2297.447759][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2297.453028][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2297.458039][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.463138][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.468148][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.473509][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.478097][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.482589][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.488035][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.492869][ C0] ip_rcv+0x6cf/0x750 [ 2297.496840][ C0] process_backlog+0xf0b/0x1410 [ 2297.501797][ C0] net_rx_action+0x786/0x1aa0 [ 2297.506464][ C0] __do_softirq+0x311/0x83d [ 2297.510949][ C0] [ 2297.513265][ C0] Uninit was stored to memory at: [ 2297.518286][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.523995][ C0] __msan_chain_origin+0x50/0x90 [ 2297.528923][ C0] tcp_conn_request+0x1781/0x4d10 [ 2297.533935][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.539028][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.544038][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.549397][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.553988][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.558542][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.563999][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.568839][ C0] ip_rcv+0x6cf/0x750 [ 2297.572814][ C0] process_backlog+0xf0b/0x1410 [ 2297.577670][ C0] net_rx_action+0x786/0x1aa0 [ 2297.582343][ C0] __do_softirq+0x311/0x83d [ 2297.586829][ C0] [ 2297.589140][ C0] Uninit was stored to memory at: [ 2297.594159][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.599868][ C0] __msan_chain_origin+0x50/0x90 [ 2297.605317][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2297.610586][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2297.615596][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.620691][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.625716][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.631079][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.635657][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.640154][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.645603][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.650446][ C0] ip_rcv+0x6cf/0x750 [ 2297.654429][ C0] process_backlog+0xf0b/0x1410 [ 2297.659265][ C0] net_rx_action+0x786/0x1aa0 [ 2297.663932][ C0] __do_softirq+0x311/0x83d [ 2297.668414][ C0] [ 2297.670726][ C0] Uninit was stored to memory at: [ 2297.675736][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.681456][ C0] __msan_chain_origin+0x50/0x90 [ 2297.686384][ C0] tcp_conn_request+0x1781/0x4d10 [ 2297.691396][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.699112][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.704122][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.709482][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.714067][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.718554][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.723998][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.728830][ C0] ip_rcv+0x6cf/0x750 [ 2297.732804][ C0] process_backlog+0xf0b/0x1410 [ 2297.737641][ C0] net_rx_action+0x786/0x1aa0 [ 2297.742304][ C0] __do_softirq+0x311/0x83d [ 2297.746796][ C0] [ 2297.749107][ C0] Uninit was stored to memory at: [ 2297.754116][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.759824][ C0] __msan_chain_origin+0x50/0x90 [ 2297.764749][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2297.770021][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2297.775029][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.780135][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.785144][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.790499][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.795078][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.799566][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.805182][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.810016][ C0] ip_rcv+0x6cf/0x750 [ 2297.813984][ C0] process_backlog+0xf0b/0x1410 [ 2297.818847][ C0] net_rx_action+0x786/0x1aa0 [ 2297.823516][ C0] __do_softirq+0x311/0x83d [ 2297.828003][ C0] [ 2297.830323][ C0] Uninit was stored to memory at: [ 2297.835345][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2297.841058][ C0] __msan_chain_origin+0x50/0x90 [ 2297.845993][ C0] tcp_conn_request+0x1781/0x4d10 [ 2297.851005][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.856101][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2297.861114][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.866472][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.871048][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.875537][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.880983][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.885817][ C0] ip_rcv+0x6cf/0x750 [ 2297.889793][ C0] process_backlog+0xf0b/0x1410 [ 2297.894630][ C0] net_rx_action+0x786/0x1aa0 [ 2297.899293][ C0] __do_softirq+0x311/0x83d [ 2297.903775][ C0] [ 2297.906086][ C0] Uninit was created at: [ 2297.910314][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2297.915932][ C0] kmsan_alloc_page+0x12a/0x310 [ 2297.920766][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2297.926299][ C0] alloc_pages_current+0x67d/0x990 [ 2297.931391][ C0] alloc_slab_page+0x111/0x12f0 [ 2297.936225][ C0] new_slab+0x2bc/0x1130 [ 2297.940451][ C0] ___slab_alloc+0x1533/0x1f30 [ 2297.945195][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2297.950037][ C0] inet_reqsk_alloc+0xac/0x830 [ 2297.954808][ C0] tcp_conn_request+0x753/0x4d10 [ 2297.959734][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2297.964844][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2297.970297][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2297.974882][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2297.979378][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2297.984828][ C0] ip_local_deliver+0x62a/0x7c0 [ 2297.989668][ C0] ip_sublist_rcv+0x11fa/0x13c0 08:57:49 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) [ 2297.994504][ C0] ip_list_rcv+0x8eb/0x950 [ 2297.998914][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2298.005058][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2298.011298][ C0] napi_complete_done+0x2ef/0xb60 [ 2298.016324][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2298.021683][ C0] virtnet_poll+0x1468/0x19f0 [ 2298.026347][ C0] net_rx_action+0x786/0x1aa0 [ 2298.031012][ C0] __do_softirq+0x311/0x83d [ 2298.088868][ T7789] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 08:57:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:57:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000001000000000000004c000100480001000700010078740000380002802a0006a0fb0400006e676c6500e8ff840000000000000000000000000000473c02ef00030000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:57:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x2b8}], 0x1}, 0x0) 08:57:50 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) 08:57:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a000160ab00000000000000000000000c0001400000000000000000"], 0x20}}, 0x0) 08:57:50 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) [ 2299.187517][ T7809] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2299.194923][ T7808] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2299.220824][ T7811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2299.292933][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 08:57:50 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) 08:57:50 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d80000001800810de01180ecdb4cb9040a5a0aef0b007c05e87c55a1bc000900b8000699030000000500150007008178a8001600050003ac041000d65f6f94007134cf6efb8000a007a290457f0189b316277ce01f00ce8017cbec4c2ee5a7cef4090000001fb791643ad9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025cccaa4000000b798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d930e8a452a92307f27260e000000000000", 0x2b8}], 0x1}, 0x0) [ 2299.353139][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 [ 2299.388997][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 08:57:50 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000100000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [], {}, [{}, {}, {}, {}, {}]}, 0x4c, 0x0) [ 2299.487430][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 08:57:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a000160ab00000000000000000000000c0001400000000000000000"], 0x20}}, 0x0) [ 2299.730097][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 [ 2299.853700][ T7822] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2299.914051][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 [ 2299.965392][ T7828] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2300.004854][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 [ 2300.066731][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 08:57:51 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 2300.176922][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 [ 2300.261347][ T7811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7811 comm=syz-executor.2 08:57:51 executing program 3: setrlimit(0x7, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) 08:57:52 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:57:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:57:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x32, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 08:57:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000001000000000000004c000100480001000700010078740000380002802a0006a0fb0400006e676c6500e8ff840000000000000000000000000000473c02ef00030000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:57:52 executing program 3: setrlimit(0x7, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) 08:57:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461f789cca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) [ 2301.481741][ T7855] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:57:52 executing program 3: setrlimit(0x7, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) 08:57:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x32, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 08:57:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461f789cca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 08:57:53 executing program 3: setrlimit(0x7, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0x3, 0x0, 0x1}, 0x40) 08:57:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x32, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 08:57:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461f789cca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 08:57:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461f789cca85c7d5c0707e8bf"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1040300"/25}, 0x24) 08:57:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x86}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:57:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:57:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000001000000000000004c000100480001000700010078740000380002802a0006a0fb0400006e676c6500e8ff840000000000000000000000000000473c02ef00030000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:57:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x32, 0xffffff84}}, &(0x7f0000000180)='GPL\x00'}, 0x48) 08:57:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x403, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x60}}, 0x0) [ 2303.666728][ T7899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:57:55 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x10}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="82d2", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="fe58", 0x2}, {&(0x7f00000002c0)="8bbc8a26", 0x4}], 0x2}, 0x0) 08:57:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x919, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e67000000000000000000000000000000000000000000000000000000200800000000000014040000dfd70c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f67000000000000000000"]}, 0x969) 08:57:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x86}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:57:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x403, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x60}}, 0x0) 08:57:55 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x10}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="82d2", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="fe58", 0x2}, {&(0x7f00000002c0)="8bbc8a26", 0x4}], 0x2}, 0x0) 08:57:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 08:57:55 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="6000000030003dfa0000000001000000000000004c000100480001000700010078740000380002802a0006a0fb0400006e676c6500e8ff840000000000000000000000000000473c02ef00030000000000000000080002"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:57:55 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x919, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e67000000000000000000000000000000000000000000000000000000200800000000000014040000dfd70c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f67000000000000000000"]}, 0x969) 08:57:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x403, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x60}}, 0x0) 08:57:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x86}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 2305.053475][ T7930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2305.108773][ T7930] selinux_netlink_send: 35 callbacks suppressed [ 2305.108829][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 08:57:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x10}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="82d2", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="fe58", 0x2}, {&(0x7f00000002c0)="8bbc8a26", 0x4}], 0x2}, 0x0) 08:57:56 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x919, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e67000000000000000000000000000000000000000000000000000000200800000000000014040000dfd70c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f67000000000000000000"]}, 0x969) [ 2305.204898][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 [ 2305.287113][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 [ 2305.341917][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 08:57:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x86}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 08:57:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x507, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x403, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x60}}, 0x0) 08:57:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x6}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 2305.452254][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 [ 2305.566098][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 [ 2305.661081][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 [ 2305.780876][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 08:57:56 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0x0, 0x0, 0x10}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000340)="82d2", 0x2}], 0x1}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@nl=@unspec, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)="fe58", 0x2}, {&(0x7f00000002c0)="8bbc8a26", 0x4}], 0x2}, 0x0) [ 2305.870877][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 [ 2305.951624][ T7930] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7930 comm=syz-executor.2 08:57:57 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:57:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="2e0000001e000507ed00800be489c54c3221d25c4c65b6bcf7c527d924e0aebdd01cb9ec3b648c6394f20531d200", 0x2e}], 0x1}, 0x0) 08:57:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "070003"}, "8cbfc12abc282c27820fd9118600820e0005001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 08:57:57 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x919, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e67000000000000000000000000000000000000000000000000000000200800000000000014040000dfd70c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f67000000000000000000"]}, 0x969) 08:57:57 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) [ 2306.643038][ T7964] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:57 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:57:58 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:57:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="2e0000001e000507ed00800be489c54c3221d25c4c65b6bcf7c527d924e0aebdd01cb9ec3b648c6394f20531d200", 0x2e}], 0x1}, 0x0) 08:57:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) 08:57:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) [ 2307.445910][ T7985] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:58 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:57:58 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:57:58 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) 08:57:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="2e0000001e000507ed00800be489c54c3221d25c4c65b6bcf7c527d924e0aebdd01cb9ec3b648c6394f20531d200", 0x2e}], 0x1}, 0x0) [ 2308.437738][ T7999] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 08:57:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "070003"}, "8cbfc12abc282c27820fd9118600820e0005001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 08:57:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) 08:57:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:57:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) 08:57:59 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:57:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="2e0000001e000507ed00800be489c54c3221d25c4c65b6bcf7c527d924e0aebdd01cb9ec3b648c6394f20531d200", 0x2e}], 0x1}, 0x0) [ 2308.978026][ T8021] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. 08:58:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 08:58:00 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:58:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYPTR, @ANYRESOCT=0x0], 0x1f) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000011, 0x0) 08:58:00 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:58:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:00 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:58:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "070003"}, "8cbfc12abc282c27820fd9118600820e0005001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 08:58:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:01 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:01 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:58:01 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:58:01 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:01 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:01 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r1) 08:58:02 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:02 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:03 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "070003"}, "8cbfc12abc282c27820fd9118600820e0005001100000000940a5a17e89fb5f1d3debc8540002b4ef424297d1138b27a369d0b112b33df4c366b67856c210a24c3df6373d0ca47c3c2885da770edbd1ee5bde967a600000000000000"}}}}, 0x8a) 08:58:03 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc)=0x1, 0x8b, 0x1, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x8c, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) tkill(r0, 0x1000000000015) 08:58:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000200)=@l2tp, 0x80) 08:58:03 executing program 0: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:03 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000200)=@l2tp, 0x80) 08:58:03 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @multicast2}, "00170000004f0700"}}}}}, 0x0) 08:58:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0), 0x4) 08:58:03 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$P9_RSTATu(r0, 0x0, 0x0) 08:58:03 executing program 2: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000240)={0x0, &(0x7f0000000040)=""/203, &(0x7f0000000140), &(0x7f0000000000), 0x3, r0}, 0x38) 08:58:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000200)=@l2tp, 0x80) 08:58:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0), 0x4) 08:58:04 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @multicast2}, "00170000004f0700"}}}}}, 0x0) 08:58:04 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$P9_RSTATu(r0, 0x0, 0x0) 08:58:04 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)='\x01\x00\xc1\xbdK\xb7>1\x06\xb3\x10\x17\xad\xf7\xe8h_\x19\x13P\xa5v\"\x8b\x81\xf1\xcf\x83\xdb\x8ar\b\x00\x00\x00\x00\x00\x00\x00\xea\xb3T\xf0Q\xc1\xf5\x88\x90\\n\xa5\x99\xa4\xc5\xfc\x97g\xd2 \xbeJ\xa3\x98\bm\x8d Y\x84?3X\xb7B%\xe8\xa8\xa3S\xfd\x05\x00b\x04\x98\x1b|A\xeb\xa6w\x89S\xd0\x9d\xfb\x99\x83\xbe\xff\xbc~\xb9\xc5\x19u\xa5\nQ~9\xb20\xd8\xec\xc2\x8et\xb2z\xf7\xda\xfb\xc5\x85{N\xc4\x1ad\x00\xe0q\x139\x00\xb0\x161\xbd\xf1(\x14\x82\xb0\x16\x03g\x01\xaa\xd7V+\xac\xb0\xdaJb^&\xc5Lp\x00\x00\x00\x003\x93uD\xb2d\x04\xc5\x02\x7fd\xb2P\xe1\xef2\xe1\xf5\xba\x1e\xb8O\x83\xcf5\xa6a\xb1\x89+\xb65\xa8~/\xe8w\x00q\xcc\x1e\x8d\xb3R\xbb,\\\xc70\xea\xc5\x10\xf9M`\x81\xc9o\xd6,\xec\xe4\x1eG\xae\xbbQ\x9c\x10\xa0Q\xedd\xa3\xb30}c\x1b\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xb3') 08:58:04 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:58:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000200)=@l2tp, 0x80) 08:58:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0), 0x4) 08:58:05 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @multicast2}, "00170000004f0700"}}}}}, 0x0) 08:58:05 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x46, &(0x7f0000000080)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @multicast2}, "00170000004f0700"}}}}}, 0x0) [ 2314.123583][ T8161] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:05 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$P9_RSTATu(r0, 0x0, 0x0) [ 2314.316121][ T8169] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:05 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)='\x01\x00\xc1\xbdK\xb7>1\x06\xb3\x10\x17\xad\xf7\xe8h_\x19\x13P\xa5v\"\x8b\x81\xf1\xcf\x83\xdb\x8ar\b\x00\x00\x00\x00\x00\x00\x00\xea\xb3T\xf0Q\xc1\xf5\x88\x90\\n\xa5\x99\xa4\xc5\xfc\x97g\xd2 \xbeJ\xa3\x98\bm\x8d Y\x84?3X\xb7B%\xe8\xa8\xa3S\xfd\x05\x00b\x04\x98\x1b|A\xeb\xa6w\x89S\xd0\x9d\xfb\x99\x83\xbe\xff\xbc~\xb9\xc5\x19u\xa5\nQ~9\xb20\xd8\xec\xc2\x8et\xb2z\xf7\xda\xfb\xc5\x85{N\xc4\x1ad\x00\xe0q\x139\x00\xb0\x161\xbd\xf1(\x14\x82\xb0\x16\x03g\x01\xaa\xd7V+\xac\xb0\xdaJb^&\xc5Lp\x00\x00\x00\x003\x93uD\xb2d\x04\xc5\x02\x7fd\xb2P\xe1\xef2\xe1\xf5\xba\x1e\xb8O\x83\xcf5\xa6a\xb1\x89+\xb65\xa8~/\xe8w\x00q\xcc\x1e\x8d\xb3R\xbb,\\\xc70\xea\xc5\x10\xf9M`\x81\xc9o\xd6,\xec\xe4\x1eG\xae\xbbQ\x9c\x10\xa0Q\xedd\xa3\xb30}c\x1b\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xb3') 08:58:05 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 08:58:05 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:58:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000002c0), 0x4) 08:58:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 08:58:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) write$P9_RSTATu(r0, 0x0, 0x0) [ 2315.185266][ T8192] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:06 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)='\x01\x00\xc1\xbdK\xb7>1\x06\xb3\x10\x17\xad\xf7\xe8h_\x19\x13P\xa5v\"\x8b\x81\xf1\xcf\x83\xdb\x8ar\b\x00\x00\x00\x00\x00\x00\x00\xea\xb3T\xf0Q\xc1\xf5\x88\x90\\n\xa5\x99\xa4\xc5\xfc\x97g\xd2 \xbeJ\xa3\x98\bm\x8d Y\x84?3X\xb7B%\xe8\xa8\xa3S\xfd\x05\x00b\x04\x98\x1b|A\xeb\xa6w\x89S\xd0\x9d\xfb\x99\x83\xbe\xff\xbc~\xb9\xc5\x19u\xa5\nQ~9\xb20\xd8\xec\xc2\x8et\xb2z\xf7\xda\xfb\xc5\x85{N\xc4\x1ad\x00\xe0q\x139\x00\xb0\x161\xbd\xf1(\x14\x82\xb0\x16\x03g\x01\xaa\xd7V+\xac\xb0\xdaJb^&\xc5Lp\x00\x00\x00\x003\x93uD\xb2d\x04\xc5\x02\x7fd\xb2P\xe1\xef2\xe1\xf5\xba\x1e\xb8O\x83\xcf5\xa6a\xb1\x89+\xb65\xa8~/\xe8w\x00q\xcc\x1e\x8d\xb3R\xbb,\\\xc70\xea\xc5\x10\xf9M`\x81\xc9o\xd6,\xec\xe4\x1eG\xae\xbbQ\x9c\x10\xa0Q\xedd\xa3\xb30}c\x1b\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xb3') 08:58:06 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 08:58:06 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:58:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 08:58:06 executing program 5: clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ptrace(0x10, r0) 08:58:06 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:06 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) [ 2316.573706][ T8222] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 08:58:07 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:07 executing program 4: syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)='\x01\x00\xc1\xbdK\xb7>1\x06\xb3\x10\x17\xad\xf7\xe8h_\x19\x13P\xa5v\"\x8b\x81\xf1\xcf\x83\xdb\x8ar\b\x00\x00\x00\x00\x00\x00\x00\xea\xb3T\xf0Q\xc1\xf5\x88\x90\\n\xa5\x99\xa4\xc5\xfc\x97g\xd2 \xbeJ\xa3\x98\bm\x8d Y\x84?3X\xb7B%\xe8\xa8\xa3S\xfd\x05\x00b\x04\x98\x1b|A\xeb\xa6w\x89S\xd0\x9d\xfb\x99\x83\xbe\xff\xbc~\xb9\xc5\x19u\xa5\nQ~9\xb20\xd8\xec\xc2\x8et\xb2z\xf7\xda\xfb\xc5\x85{N\xc4\x1ad\x00\xe0q\x139\x00\xb0\x161\xbd\xf1(\x14\x82\xb0\x16\x03g\x01\xaa\xd7V+\xac\xb0\xdaJb^&\xc5Lp\x00\x00\x00\x003\x93uD\xb2d\x04\xc5\x02\x7fd\xb2P\xe1\xef2\xe1\xf5\xba\x1e\xb8O\x83\xcf5\xa6a\xb1\x89+\xb65\xa8~/\xe8w\x00q\xcc\x1e\x8d\xb3R\xbb,\\\xc70\xea\xc5\x10\xf9M`\x81\xc9o\xd6,\xec\xe4\x1eG\xae\xbbQ\x9c\x10\xa0Q\xedd\xa3\xb30}c\x1b\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\xb3') 08:58:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x4}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 08:58:08 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ae007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:58:08 executing program 5: clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ptrace(0x10, r0) [ 2317.399695][ T8244] netlink: 49 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:08 executing program 4: unshare(0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 08:58:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa0) 08:58:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) 08:58:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 08:58:09 executing program 5: clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ptrace(0x10, r0) 08:58:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa0) 08:58:09 executing program 4: unshare(0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 08:58:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 08:58:09 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:09 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xb, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@noop, @timestamp={0x7, 0x14, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "056da7e7bd55a77a4d42a2d2d45c4ae9e9ec38e1e00a867d", "73f7ad3e3912db85295248c6c11b269542a5483696cb89cb6f1909f69c49da1e"}}}}}}, 0x0) 08:58:09 executing program 5: clone(0x14124902, 0x0, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ptrace(0x10, r0) 08:58:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa0) 08:58:10 executing program 4: unshare(0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 08:58:10 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 08:58:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 08:58:10 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xb, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@noop, @timestamp={0x7, 0x14, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "056da7e7bd55a77a4d42a2d2d45c4ae9e9ec38e1e00a867d", "73f7ad3e3912db85295248c6c11b269542a5483696cb89cb6f1909f69c49da1e"}}}}}}, 0x0) 08:58:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="00060000000000000729000000000800000000000000000000000000000000000000000000000000000000e0ff00000000000004ef8f4653"], 0x38) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 08:58:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xa0) 08:58:10 executing program 4: unshare(0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 08:58:10 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xb, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@noop, @timestamp={0x7, 0x14, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "056da7e7bd55a77a4d42a2d2d45c4ae9e9ec38e1e00a867d", "73f7ad3e3912db85295248c6c11b269542a5483696cb89cb6f1909f69c49da1e"}}}}}}, 0x0) 08:58:11 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 08:58:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 08:58:11 executing program 0: unshare(0x28000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 08:58:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 08:58:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x20) 08:58:11 executing program 3: syz_emit_ethernet(0x82, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0xb, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @multicast1, {[@noop, @timestamp={0x7, 0x14, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "056da7e7bd55a77a4d42a2d2d45c4ae9e9ec38e1e00a867d", "73f7ad3e3912db85295248c6c11b269542a5483696cb89cb6f1909f69c49da1e"}}}}}}, 0x0) 08:58:11 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 08:58:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 08:58:11 executing program 0: unshare(0x28000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 08:58:12 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x20) 08:58:12 executing program 5: getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x4}, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 08:58:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) fstat(r0, &(0x7f0000000440)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 08:58:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 08:58:12 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 08:58:12 executing program 0: unshare(0x28000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 08:58:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x20) 08:58:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) fstat(r0, &(0x7f0000000440)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 08:58:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 08:58:13 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 08:58:13 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 08:58:13 executing program 0: unshare(0x28000400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 08:58:13 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x20) 08:58:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) fstat(r0, &(0x7f0000000440)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 08:58:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x3c}}, 0x0) 08:58:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 08:58:14 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x87}, {0x6, 0x0, 0x0, 0x50000}]}) 08:58:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001300000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) 08:58:14 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800007, 0xffffffffffffffff) 08:58:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) fstat(r0, &(0x7f0000000440)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) 08:58:14 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @name="2a3a609deecf1bad6741ddfd42c3fa9fa38fd03170e11b4f6312d5311b77d726"}) [ 2323.933125][ T8415] netlink: 'syz-executor.0': attribute type 19 has an invalid length. 08:58:14 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 08:58:15 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800007, 0xffffffffffffffff) 08:58:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x32c, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 08:58:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 08:58:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001300000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) 08:58:15 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @name="2a3a609deecf1bad6741ddfd42c3fa9fa38fd03170e11b4f6312d5311b77d726"}) [ 2324.614689][ C0] not chained 460000 origins [ 2324.619340][ C0] CPU: 0 PID: 26343 Comm: kworker/u4:1 Not tainted 5.6.0-rc2-syzkaller #0 [ 2324.627837][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2324.637894][ C0] Workqueue: krdsd rds_connect_worker [ 2324.643248][ C0] Call Trace: [ 2324.646521][ C0] [ 2324.649368][ C0] dump_stack+0x1c9/0x220 [ 2324.653693][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2324.659403][ C0] ? should_fail+0x72/0x9e0 [ 2324.663899][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.669090][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.674280][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2324.680093][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2324.685212][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2324.691015][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2324.697159][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2324.702462][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.707661][ C0] __msan_chain_origin+0x50/0x90 [ 2324.712783][ C0] tcp_conn_request+0x13ce/0x4d10 [ 2324.717830][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.723018][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.728294][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2324.734092][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.739297][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2324.744420][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2324.749455][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2324.754738][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2324.760113][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.765318][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2324.771150][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2324.777219][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.782439][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2324.787055][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2324.791619][ C0] ? tcp_filter+0xf0/0xf0 [ 2324.795945][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2324.801409][ C0] ip_local_deliver+0x62a/0x7c0 [ 2324.806267][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2324.812157][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2324.817788][ C0] ip_rcv+0x6cf/0x750 [ 2324.821774][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2324.826545][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2324.832174][ C0] process_backlog+0xf0b/0x1410 [ 2324.837039][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2324.842687][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2324.847967][ C0] net_rx_action+0x786/0x1aa0 [ 2324.852658][ C0] ? net_tx_action+0xc30/0xc30 [ 2324.857421][ C0] __do_softirq+0x311/0x83d [ 2324.861923][ C0] do_softirq_own_stack+0x49/0x80 [ 2324.866932][ C0] [ 2324.869864][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2324.875062][ C0] local_bh_enable+0x36/0x40 [ 2324.879643][ C0] ip_finish_output2+0x2115/0x2610 [ 2324.884741][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2324.890448][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2324.896443][ C0] __ip_finish_output+0xaa7/0xd80 [ 2324.901494][ C0] ip_finish_output+0x166/0x410 [ 2324.906366][ C0] ip_output+0x593/0x680 [ 2324.910629][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2324.915910][ C0] ? ip_finish_output+0x410/0x410 [ 2324.920926][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2324.925863][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2324.931406][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.936610][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.941813][ C0] ip_queue_xmit+0xcc/0xf0 [ 2324.946228][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2324.951067][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2324.956259][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2324.962082][ C0] tcp_connect+0x4337/0x6920 [ 2324.966694][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2324.971970][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2324.977182][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2324.982052][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2324.986981][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2324.992344][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2324.997629][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2325.002827][ C0] inet_stream_connect+0x101/0x180 [ 2325.007929][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2325.013557][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2325.019193][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2325.024392][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2325.029753][ C0] rds_connect_worker+0x2a6/0x470 [ 2325.034771][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2325.040857][ C0] ? rds_addr_cmp+0x200/0x200 [ 2325.045522][ C0] process_one_work+0x1555/0x1f40 [ 2325.050638][ C0] worker_thread+0xef6/0x2450 [ 2325.055335][ C0] kthread+0x4b5/0x4f0 [ 2325.059393][ C0] ? process_one_work+0x1f40/0x1f40 [ 2325.064599][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2325.069178][ C0] ret_from_fork+0x35/0x40 [ 2325.073590][ C0] Uninit was stored to memory at: [ 2325.078598][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.084301][ C0] __msan_chain_origin+0x50/0x90 [ 2325.089226][ C0] tcp_conn_request+0x1781/0x4d10 [ 2325.094260][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.099375][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.104403][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.109764][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.114345][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.118836][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.124284][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.129120][ C0] ip_rcv+0x6cf/0x750 [ 2325.133091][ C0] process_backlog+0xf0b/0x1410 [ 2325.137927][ C0] net_rx_action+0x786/0x1aa0 [ 2325.142593][ C0] __do_softirq+0x311/0x83d [ 2325.147195][ C0] [ 2325.149516][ C0] Uninit was stored to memory at: [ 2325.154550][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.160263][ C0] __msan_chain_origin+0x50/0x90 [ 2325.165194][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2325.170466][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2325.175480][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.180697][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.185724][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.191095][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.195675][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.200174][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.205628][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.210469][ C0] ip_rcv+0x6cf/0x750 [ 2325.214440][ C0] process_backlog+0xf0b/0x1410 [ 2325.219278][ C0] net_rx_action+0x786/0x1aa0 [ 2325.223946][ C0] __do_softirq+0x311/0x83d [ 2325.228427][ C0] [ 2325.230734][ C0] Uninit was stored to memory at: [ 2325.235743][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.241448][ C0] __msan_chain_origin+0x50/0x90 [ 2325.246367][ C0] tcp_conn_request+0x1781/0x4d10 [ 2325.251374][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.256470][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.261496][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.266854][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.271429][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.275918][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.281358][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.286309][ C0] ip_rcv+0x6cf/0x750 [ 2325.290287][ C0] process_backlog+0xf0b/0x1410 [ 2325.295128][ C0] net_rx_action+0x786/0x1aa0 [ 2325.299791][ C0] __do_softirq+0x311/0x83d [ 2325.304280][ C0] [ 2325.306591][ C0] Uninit was stored to memory at: [ 2325.311610][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.317317][ C0] __msan_chain_origin+0x50/0x90 [ 2325.322243][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2325.327515][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2325.332524][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.337618][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.342625][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.347980][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.352553][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.357044][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.362489][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.367323][ C0] ip_rcv+0x6cf/0x750 [ 2325.371289][ C0] process_backlog+0xf0b/0x1410 [ 2325.376124][ C0] net_rx_action+0x786/0x1aa0 [ 2325.380786][ C0] __do_softirq+0x311/0x83d [ 2325.385265][ C0] [ 2325.387575][ C0] Uninit was stored to memory at: [ 2325.392590][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.398293][ C0] __msan_chain_origin+0x50/0x90 [ 2325.403336][ C0] tcp_conn_request+0x1781/0x4d10 [ 2325.408358][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.413475][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.418504][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.423866][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.428442][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.432935][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.438385][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.443228][ C0] ip_rcv+0x6cf/0x750 [ 2325.447201][ C0] process_backlog+0xf0b/0x1410 [ 2325.452053][ C0] net_rx_action+0x786/0x1aa0 [ 2325.456731][ C0] __do_softirq+0x311/0x83d [ 2325.461219][ C0] [ 2325.463534][ C0] Uninit was stored to memory at: [ 2325.468552][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.474261][ C0] __msan_chain_origin+0x50/0x90 [ 2325.479186][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2325.484460][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2325.489472][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.494569][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.499576][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.504931][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.509503][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.513990][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.519434][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.524270][ C0] ip_rcv+0x6cf/0x750 [ 2325.528237][ C0] process_backlog+0xf0b/0x1410 [ 2325.533183][ C0] net_rx_action+0x786/0x1aa0 [ 2325.537850][ C0] __do_softirq+0x311/0x83d [ 2325.542331][ C0] [ 2325.544645][ C0] Uninit was stored to memory at: [ 2325.549663][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2325.555374][ C0] __msan_chain_origin+0x50/0x90 [ 2325.560314][ C0] tcp_conn_request+0x1781/0x4d10 [ 2325.565328][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.570429][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2325.575439][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.580796][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.585388][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.589877][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.595320][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.600164][ C0] ip_rcv+0x6cf/0x750 [ 2325.604135][ C0] process_backlog+0xf0b/0x1410 [ 2325.608969][ C0] net_rx_action+0x786/0x1aa0 [ 2325.613631][ C0] __do_softirq+0x311/0x83d [ 2325.618114][ C0] [ 2325.620423][ C0] Uninit was created at: [ 2325.624653][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2325.630268][ C0] kmsan_alloc_page+0x12a/0x310 [ 2325.635112][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2325.640640][ C0] alloc_pages_current+0x67d/0x990 [ 2325.645746][ C0] alloc_slab_page+0x111/0x12f0 [ 2325.650578][ C0] new_slab+0x2bc/0x1130 [ 2325.654803][ C0] ___slab_alloc+0x1533/0x1f30 [ 2325.659549][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2325.664384][ C0] inet_reqsk_alloc+0xac/0x830 [ 2325.669131][ C0] tcp_conn_request+0x753/0x4d10 [ 2325.674055][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2325.679156][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2325.684514][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2325.689099][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2325.693586][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2325.699033][ C0] ip_local_deliver+0x62a/0x7c0 [ 2325.703868][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2325.708699][ C0] ip_list_rcv+0x8eb/0x950 [ 2325.713100][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2325.719240][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2325.725477][ C0] napi_complete_done+0x2ef/0xb60 [ 2325.730492][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2325.735896][ C0] virtnet_poll+0x1468/0x19f0 [ 2325.740590][ C0] net_rx_action+0x786/0x1aa0 [ 2325.745269][ C0] __do_softirq+0x311/0x83d 08:58:16 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) [ 2325.873804][ T8434] netlink: 'syz-executor.0': attribute type 19 has an invalid length. 08:58:17 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800007, 0xffffffffffffffff) 08:58:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x32c, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 08:58:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @name="2a3a609deecf1bad6741ddfd42c3fa9fa38fd03170e11b4f6312d5311b77d726"}) 08:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001300000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) 08:58:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="9b30c6c31e17", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) [ 2326.509744][ T8451] netlink: 'syz-executor.0': attribute type 19 has an invalid length. 08:58:17 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0x0, 0x0, @name="2a3a609deecf1bad6741ddfd42c3fa9fa38fd03170e11b4f6312d5311b77d726"}) 08:58:17 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800007, 0xffffffffffffffff) 08:58:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001300000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0000010000000000"], 0x48}}, 0x0) [ 2326.799035][ T8455] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2327.090263][ T8464] netlink: 'syz-executor.0': attribute type 19 has an invalid length. 08:58:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 08:58:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x32c, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 08:58:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="9b30c6c31e17", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 08:58:18 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 08:58:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) 08:58:18 executing program 4: unshare(0x20400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x284001, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2327.682896][ T8481] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:58:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000bc0)=@raw={'raw\x00', 0x2, 0x3, 0x32c, 0x0, 0x0, 0x1e8, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x388) 08:58:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) 08:58:18 executing program 4: unshare(0x20400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x284001, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="9b30c6c31e17", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 08:58:18 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 08:58:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 08:58:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) [ 2328.545459][ T8502] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:58:19 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 08:58:19 executing program 4: unshare(0x20400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x284001, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}}, 0x40) 08:58:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 08:58:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000240)=@dstopts, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=@routing, 0x8) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f00000001c0)={@local, @random="9b30c6c31e17", @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 08:58:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) 08:58:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xc, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x1015) 08:58:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}}, 0x40) 08:58:20 executing program 4: unshare(0x20400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x284001, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 2329.371672][ T8521] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:58:20 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=@ipv6_delrule={0x44, 0x21, 0x31, 0x0, 0x0, {0xa, 0x80}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x44}}, 0x4000000) 08:58:20 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000040)=0x8) 08:58:20 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000840)={0x0, 0x8}) 08:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}}, 0x0) 08:58:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}}, 0x40) 08:58:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=@ipv6_delrule={0x44, 0x21, 0x31, 0x0, 0x0, {0xa, 0x80}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x44}}, 0x4000000) 08:58:21 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000040)=0x8) 08:58:21 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000840)={0x0, 0x8}) 08:58:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}}, 0x0) 08:58:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}}, 0x40) 08:58:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=@ipv6_delrule={0x44, 0x21, 0x31, 0x0, 0x0, {0xa, 0x80}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x44}}, 0x4000000) 08:58:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000040)=0x8) 08:58:22 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000840)={0x0, 0x8}) 08:58:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}}, 0x0) 08:58:22 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "46cd99"}) 08:58:22 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)=@ipv6_delrule={0x44, 0x21, 0x31, 0x0, 0x0, {0xa, 0x80}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x44}}, 0x4000000) 08:58:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045009, &(0x7f0000000040)=0x8) 08:58:23 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000840)={0x0, 0x8}) 08:58:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_TUPLE_REPLY={0x4}]}, 0x20}}, 0x0) 08:58:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "46cd99"}) 08:58:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:23 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x6, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:58:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000600)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0x1b, 0x0, 0x0, @loopback}}}, 0x38) 08:58:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) socket(0x0, 0x0, 0x0) 08:58:23 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "46cd99"}) 08:58:24 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x6, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 2333.547664][ T8619] Can't find ip_set type bitmap:ip 08:58:24 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 08:58:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) socket(0x0, 0x0, 0x0) 08:58:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "46cd99"}) 08:58:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x6, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:58:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 08:58:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup3(r2, r3, 0x0) dup2(r1, r4) 08:58:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) socket(0x0, 0x0, 0x0) 08:58:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2200000088) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x4008804, &(0x7f0000000200)={0x2, 0x4e20}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000c00)=0x6, 0x4) sendto$inet(r0, &(0x7f00000000c0)="da", 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:58:25 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='RDe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x0) 08:58:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 08:58:26 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x34, 0xd, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x34}}, 0x0) socket(0x0, 0x0, 0x0) 08:58:26 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='RDe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x0) 08:58:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x483], [0xc1]}) 08:58:26 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000aad000/0x1000)=nil, 0x1000, 0x0, 0x103032, 0xffffffffffffffff, 0x0) 08:58:26 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 08:58:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x28}}], 0x2, 0x0) 08:58:26 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='RDe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x0) 08:58:27 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:27 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000aad000/0x1000)=nil, 0x1000, 0x0, 0x103032, 0xffffffffffffffff, 0x0) 08:58:27 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) r1 = epoll_create1(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c667363616368656c6163636573733d616e792c00feffff74656e642c00"]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000100)=0xfe, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r7, 0xc0bc5310, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="24000000000000000000000000000000000000000000000000000000000000080000000000000008000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002c56e8a2e802860bf0ad5bf39c807245e42ac5e38e1b69420b9331696837b531ea058686db9d82d0956455e2dc211a2c42ef5bac52ebc4d6e0aea378dd55d2741e58d0cf44459d59dcce9392a5771311ab8749169a9534dd2f8298868cf4a7c078fde4b7d3222675fefa211a1af6a55fb56bb4eef3b04d4027a4e882992c69429ae1046f302ca8c6b9d21e406a46972aeb6f150f619ac0873f19c7fd0b889db010bbb17c2529a1d72e542daab6e8844dde6c39faa168330ca71c297c505eee165afafded263e454746a9c1e86db071ff0fb04a"]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000700)=@ethtool_per_queue_op={0x24, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) writev(0xffffffffffffffff, &(0x7f0000000080), 0x5b) sendto$unix(r0, 0x0, 0x0, 0x80, &(0x7f0000000040)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 08:58:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x28}}], 0x2, 0x0) 08:58:27 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='RDe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x0) 08:58:27 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000aad000/0x1000)=nil, 0x1000, 0x0, 0x103032, 0xffffffffffffffff, 0x0) 08:58:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x28}}], 0x2, 0x0) 08:58:27 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:28 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) shutdown(r0, 0x1) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 08:58:28 executing program 1: mq_timedsend(0xffffffffffffffff, &(0x7f0000000380)="a442d9dbb9a1dcca511d5bcf135e19a947fa58a28ab8e8bd7e7c09f902cec75fc9ee299659bfad283aef70fcf1853d217af11bbf3ec85af2805456151a94735c85f106c205ff11891c2e4c17d61876defbe6a593b17afdba4279b4099907e12fe304f0a4ff0b", 0x66, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:58:28 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) mmap(&(0x7f0000aad000/0x1000)=nil, 0x1000, 0x0, 0x103032, 0xffffffffffffffff, 0x0) 08:58:28 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:28 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x6bc, 0x1) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 08:58:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001240)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback={0xff00000000000000}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@rthdr={{0x28, 0x29, 0x2, {0x0, 0x2, 0x0, 0x0, 0x0, [@dev]}}}], 0x28}}], 0x2, 0x0) 08:58:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9ff, 0x0, @perf_bp={0x0}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:29 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000100)) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:58:29 executing program 1: mq_timedsend(0xffffffffffffffff, &(0x7f0000000380)="a442d9dbb9a1dcca511d5bcf135e19a947fa58a28ab8e8bd7e7c09f902cec75fc9ee299659bfad283aef70fcf1853d217af11bbf3ec85af2805456151a94735c85f106c205ff11891c2e4c17d61876defbe6a593b17afdba4279b4099907e12fe304f0a4ff0b", 0x66, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:58:29 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_virt_wifi\x00', &(0x7f0000000140)=@ethtool_per_queue_op={0x4b, 0xe}}) 08:58:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9ff, 0x0, @perf_bp={0x0}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:29 executing program 4: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 08:58:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, &(0x7f0000000440), 0x8) 08:58:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) 08:58:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 08:58:30 executing program 1: mq_timedsend(0xffffffffffffffff, &(0x7f0000000380)="a442d9dbb9a1dcca511d5bcf135e19a947fa58a28ab8e8bd7e7c09f902cec75fc9ee299659bfad283aef70fcf1853d217af11bbf3ec85af2805456151a94735c85f106c205ff11891c2e4c17d61876defbe6a593b17afdba4279b4099907e12fe304f0a4ff0b", 0x66, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:58:30 executing program 4: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 2339.509584][ T8799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, &(0x7f0000000440), 0x8) 08:58:30 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9ff, 0x0, @perf_bp={0x0}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) 08:58:30 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000000100010000030005000000000002004e20e000000100000000d014403e9376003f1a00000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c8fa2f78ded4414b622a5446fe934559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c24"], 0x60}}, 0x0) 08:58:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, &(0x7f0000000440), 0x8) 08:58:31 executing program 1: mq_timedsend(0xffffffffffffffff, &(0x7f0000000380)="a442d9dbb9a1dcca511d5bcf135e19a947fa58a28ab8e8bd7e7c09f902cec75fc9ee299659bfad283aef70fcf1853d217af11bbf3ec85af2805456151a94735c85f106c205ff11891c2e4c17d61876defbe6a593b17afdba4279b4099907e12fe304f0a4ff0b", 0x66, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 08:58:31 executing program 4: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) [ 2340.411735][ T8823] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:31 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9ff, 0x0, @perf_bp={0x0}, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000000100010000030005000000000002004e20e000000100000000d014403e9376003f1a00000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c8fa2f78ded4414b622a5446fe934559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c24"], 0x60}}, 0x0) 08:58:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x8, &(0x7f0000000440), 0x8) 08:58:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) 08:58:31 executing program 4: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 08:58:32 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 08:58:32 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff0000000100010000030005000000000002004e20e000000100000000d014403e9376003f1a00000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c8fa2f78ded4414b622a5446fe934559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c24"], 0x60}}, 0x0) [ 2341.431242][ T8848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:32 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @rand_addr="b2797f63b9950f439d9143039de40388"}, 0x1c) 08:58:32 executing program 5: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 08:58:32 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @ipx={0x4, 0x0, 0x0, "2e6680610758"}, @nfc, @l2}) 08:58:32 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 08:58:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) 08:58:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='}', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(r3) sendfile(r5, r4, 0x0, 0x523) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:58:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @ipx={0x4, 0x0, 0x0, "2e6680610758"}, @nfc, @l2}) [ 2342.340935][ T8871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}], 0x1}, 0x3ff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 08:58:33 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @rand_addr="b2797f63b9950f439d9143039de40388"}, 0x1c) 08:58:33 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 08:58:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @ipx={0x4, 0x0, 0x0, "2e6680610758"}, @nfc, @l2}) 08:58:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, 0x5c300000) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x2}], 0x8e) 08:58:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @rand_addr="b2797f63b9950f439d9143039de40388"}, 0x1c) 08:58:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}], 0x1}, 0x3ff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 08:58:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001e0001007af3ba21450993e4497452c1", @ANYRES32, @ANYBLOB="000002000a000200ffffffffffff523c7cee61e2fa21727600000000000004ec36771e033c8d28b407440ec2021503d47febeb5602d000c02896c0455b7c297708ff3dbf4c129bc3039a8523a55486a436873312bec78f3f0bd982e93eba512e1ba1214ec19e325737104b25d3d51945497d194db9d4ba4c458843530ea5e80a386143fc07b529d589ac71ea612235adcbcd6f8f8194f181ec4ce405209fd8850c34edbc6d10d5fdbe2bff7a797e202ccaa2d2c7e516022a7599"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:58:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='}', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(r3) sendfile(r5, r4, 0x0, 0x523) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:58:34 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001e0001007af3ba21450993e4497452c1", @ANYRES32, @ANYBLOB="000002000a000200ffffffffffff523c7cee61e2fa21727600000000000004ec36771e033c8d28b407440ec2021503d47febeb5602d000c02896c0455b7c297708ff3dbf4c129bc3039a8523a55486a436873312bec78f3f0bd982e93eba512e1ba1214ec19e325737104b25d3d51945497d194db9d4ba4c458843530ea5e80a386143fc07b529d589ac71ea612235adcbcd6f8f8194f181ec4ce405209fd8850c34edbc6d10d5fdbe2bff7a797e202ccaa2d2c7e516022a7599"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:58:34 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000380)={0x0, @ipx={0x4, 0x0, 0x0, "2e6680610758"}, @nfc, @l2}) 08:58:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}], 0x1}, 0x3ff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 08:58:34 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @rand_addr="b2797f63b9950f439d9143039de40388"}, 0x1c) 08:58:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001e0001007af3ba21450993e4497452c1", @ANYRES32, @ANYBLOB="000002000a000200ffffffffffff523c7cee61e2fa21727600000000000004ec36771e033c8d28b407440ec2021503d47febeb5602d000c02896c0455b7c297708ff3dbf4c129bc3039a8523a55486a436873312bec78f3f0bd982e93eba512e1ba1214ec19e325737104b25d3d51945497d194db9d4ba4c458843530ea5e80a386143fc07b529d589ac71ea612235adcbcd6f8f8194f181ec4ce405209fd8850c34edbc6d10d5fdbe2bff7a797e202ccaa2d2c7e516022a7599"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:58:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000001c80)=[{0x0}], 0x1}, 0x3ff}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 08:58:35 executing program 4: unshare(0x8000400) r0 = socket$inet6(0xa, 0x3, 0x3a) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x20) 08:58:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, 0x5c300000) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x2}], 0x8e) 08:58:35 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) 08:58:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='}', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(r3) sendfile(r5, r4, 0x0, 0x523) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:58:35 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001e0001007af3ba21450993e4497452c1", @ANYRES32, @ANYBLOB="000002000a000200ffffffffffff523c7cee61e2fa21727600000000000004ec36771e033c8d28b407440ec2021503d47febeb5602d000c02896c0455b7c297708ff3dbf4c129bc3039a8523a55486a436873312bec78f3f0bd982e93eba512e1ba1214ec19e325737104b25d3d51945497d194db9d4ba4c458843530ea5e80a386143fc07b529d589ac71ea612235adcbcd6f8f8194f181ec4ce405209fd8850c34edbc6d10d5fdbe2bff7a797e202ccaa2d2c7e516022a7599"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:58:35 executing program 5: syz_read_part_table(0x200000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac000000000063000800000000000000004000ceffffa6000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}]) 08:58:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x10, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2345.533583][ T8956] loop5: p1 p2 p3 p4 [ 2345.538536][ T8956] loop5: p1 size 11290111 extends beyond EOD, truncated [ 2345.721262][ T8956] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 2345.762496][ T8956] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 2345.796941][ T8956] loop5: p4 size 3657465856 extends beyond EOD, truncated 08:58:36 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 08:58:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, 0x5c300000) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x2}], 0x8e) 08:58:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)='}', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r3, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) connect(r3, &(0x7f0000000180)=@nl=@unspec, 0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r5 = dup(r3) sendfile(r5, r4, 0x0, 0x523) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 08:58:37 executing program 5: syz_read_part_table(0x200000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac000000000063000800000000000000004000ceffffa6000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}]) 08:58:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 2347.131643][ T8988] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 2347.142576][ T8988] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:58:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000001f00), 0x4) [ 2347.256192][ T8989] loop5: p1 p2 p3 p4 [ 2347.261321][ T8989] loop5: p1 size 11290111 extends beyond EOD, truncated [ 2347.295287][ T8989] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 2347.352366][ T8989] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 2347.388594][ T8989] loop5: p4 size 3657465856 extends beyond EOD, truncated 08:58:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:58:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}, {r0}], 0x2, 0x5c300000) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x200200000000002) write$evdev(r1, &(0x7f000004d000)=[{{}, 0x0, 0x2}], 0x8e) 08:58:38 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000001f00), 0x4) 08:58:38 executing program 2: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) [ 2348.074822][ T9006] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 2348.085474][ T9006] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:58:38 executing program 5: syz_read_part_table(0x200000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac000000000063000800000000000000004000ceffffa6000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}]) 08:58:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x10, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:58:39 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000001f00), 0x4) 08:58:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:58:39 executing program 2: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) [ 2348.885705][ T9024] loop5: p1 p2 p3 p4 [ 2348.890724][ T9024] loop5: p1 size 11290111 extends beyond EOD, truncated [ 2348.908304][ T9024] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 2348.943228][ T9024] loop5: p3 size 1912633224 extends beyond EOD, truncated [ 2348.973076][ T9024] loop5: p4 size 3657465856 extends beyond EOD, truncated 08:58:39 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000001f00), 0x4) 08:58:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x10, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:58:40 executing program 2: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) [ 2349.221827][ T9032] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 2349.232854][ T9032] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:58:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00006caa97ce000007001900b500000002000000ac14ffaa0000f2ffffffffff0100000000000000fe8000000000000000000000000000ff0000000000ff030005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012000000000000000000000000001100000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 08:58:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 08:58:40 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffffe) listen(r0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 08:58:40 executing program 2: setresuid(0xee01, 0xee01, 0x0) setresuid(0xee01, 0x0, 0xffffffffffffffff) 08:58:40 executing program 5: syz_read_part_table(0x200000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac000000000063000800000000000000004000ceffffa6000000e1000000887700720030070063000fffff000000008000da55aa", 0x40, 0x1c0}]) 08:58:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00006caa97ce000007001900b500000002000000ac14ffaa0000f2ffffffffff0100000000000000fe8000000000000000000000000000ff0000000000ff030005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012000000000000000000000000001100000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) [ 2350.180260][ T9054] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 2350.191307][ T9054] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 08:58:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x10, 0xa8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:58:41 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x2000484) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:58:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 08:58:41 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffffe) listen(r0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) [ 2350.702555][ T9067] loop5: p1 p2 p3 p4 [ 2350.707509][ T9067] loop5: p1 size 11290111 extends beyond EOD, truncated [ 2350.837156][ T9067] loop5: p2 size 1073741824 extends beyond EOD, truncated 08:58:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x20}, 0x3c) [ 2350.927683][ T9067] loop5: p3 size 1912633224 extends beyond EOD, truncated 08:58:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00006caa97ce000007001900b500000002000000ac14ffaa0000f2ffffffffff0100000000000000fe8000000000000000000000000000ff0000000000ff030005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012000000000000000000000000001100000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) [ 2351.018141][ T9067] loop5: p4 size 3657465856 extends beyond EOD, truncated 08:58:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 08:58:42 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffffe) listen(r0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 08:58:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x20}, 0x3c) 08:58:42 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="021800001b000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff00006caa97ce000007001900b500000002000000ac14ffaa0000f2ffffffffff0100000000000000fe8000000000000000000000000000ff0000000000ff030005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012000000000000000000000000001100000000000000000000000000000000000000000000000000000000000001fe8000000000000000000000000000ff"], 0xd8}}, 0x0) 08:58:42 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x2000484) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 2352.223275][ C1] not chained 470000 origins [ 2352.227928][ C1] CPU: 1 PID: 16885 Comm: kworker/u4:0 Not tainted 5.6.0-rc2-syzkaller #0 [ 2352.236423][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2352.246490][ C1] Workqueue: krdsd rds_connect_worker [ 2352.251860][ C1] Call Trace: [ 2352.255146][ C1] [ 2352.258008][ C1] dump_stack+0x1c9/0x220 [ 2352.262368][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2352.268096][ C1] ? should_fail+0x72/0x9e0 [ 2352.272607][ C1] ? ret_from_fork+0x35/0x40 [ 2352.277202][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2352.283271][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 2352.288339][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.293536][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.298738][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2352.304548][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 2352.309656][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2352.315459][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2352.321606][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 2352.326908][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.332108][ C1] __msan_chain_origin+0x50/0x90 [ 2352.337058][ C1] tcp_conn_request+0x174b/0x4d10 [ 2352.342105][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.347302][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.352505][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2352.358504][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.363713][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2352.368845][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2352.373874][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2352.379164][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2352.384532][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.389726][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2352.395541][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2352.401628][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.406826][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2352.411420][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2352.415961][ C1] ? tcp_filter+0xf0/0xf0 [ 2352.420343][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2352.425828][ C1] ip_local_deliver+0x62a/0x7c0 [ 2352.430684][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2352.435698][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2352.441320][ C1] ip_rcv+0x6cf/0x750 [ 2352.445300][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2352.450065][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2352.455702][ C1] process_backlog+0xf0b/0x1410 [ 2352.460570][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2352.466223][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2352.471504][ C1] net_rx_action+0x786/0x1aa0 [ 2352.476193][ C1] ? net_tx_action+0xc30/0xc30 [ 2352.480956][ C1] __do_softirq+0x311/0x83d [ 2352.485483][ C1] do_softirq_own_stack+0x49/0x80 [ 2352.490493][ C1] [ 2352.493428][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2352.498627][ C1] local_bh_enable+0x36/0x40 [ 2352.503211][ C1] ip_finish_output2+0x2115/0x2610 [ 2352.508326][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2352.514045][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2352.520038][ C1] __ip_finish_output+0xaa7/0xd80 [ 2352.525068][ C1] ip_finish_output+0x166/0x410 [ 2352.529916][ C1] ip_output+0x593/0x680 [ 2352.534171][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2352.539549][ C1] ? ip_finish_output+0x410/0x410 [ 2352.544559][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2352.549489][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2352.555036][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.560239][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.565430][ C1] ip_queue_xmit+0xcc/0xf0 [ 2352.569840][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2352.574685][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2352.579885][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2352.585716][ C1] tcp_connect+0x4337/0x6920 [ 2352.590311][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2352.595584][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.600793][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2352.605658][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2352.610588][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2352.615949][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2352.621230][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.626423][ C1] inet_stream_connect+0x101/0x180 [ 2352.631526][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2352.637151][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2352.642783][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2352.647981][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2352.653346][ C1] rds_connect_worker+0x2a6/0x470 [ 2352.658459][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2352.664541][ C1] ? rds_addr_cmp+0x200/0x200 [ 2352.669213][ C1] process_one_work+0x1555/0x1f40 [ 2352.674249][ C1] worker_thread+0xef6/0x2450 [ 2352.678938][ C1] kthread+0x4b5/0x4f0 [ 2352.682997][ C1] ? process_one_work+0x1f40/0x1f40 [ 2352.688191][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2352.692776][ C1] ret_from_fork+0x35/0x40 [ 2352.697278][ C1] Uninit was stored to memory at: [ 2352.702299][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2352.708003][ C1] __msan_chain_origin+0x50/0x90 [ 2352.712939][ C1] tcp_conn_request+0x1781/0x4d10 [ 2352.717962][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2352.723062][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2352.728071][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2352.733435][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2352.738018][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2352.742521][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2352.747983][ C1] ip_local_deliver+0x62a/0x7c0 [ 2352.752840][ C1] ip_rcv+0x6cf/0x750 [ 2352.756823][ C1] process_backlog+0xf0b/0x1410 [ 2352.761669][ C1] net_rx_action+0x786/0x1aa0 [ 2352.766336][ C1] __do_softirq+0x311/0x83d [ 2352.770822][ C1] [ 2352.773137][ C1] Uninit was stored to memory at: [ 2352.778155][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2352.783867][ C1] __msan_chain_origin+0x50/0x90 [ 2352.788813][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2352.794089][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2352.799102][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2352.804206][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2352.809231][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2352.814588][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2352.819163][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2352.823655][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2352.829099][ C1] ip_local_deliver+0x62a/0x7c0 [ 2352.833932][ C1] ip_rcv+0x6cf/0x750 [ 2352.837898][ C1] process_backlog+0xf0b/0x1410 [ 2352.842734][ C1] net_rx_action+0x786/0x1aa0 [ 2352.847397][ C1] __do_softirq+0x311/0x83d [ 2352.851877][ C1] [ 2352.854192][ C1] Uninit was stored to memory at: [ 2352.859204][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2352.864912][ C1] __msan_chain_origin+0x50/0x90 [ 2352.869841][ C1] tcp_conn_request+0x1781/0x4d10 [ 2352.874859][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2352.879962][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2352.884979][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2352.890340][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2352.894915][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2352.899404][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2352.904850][ C1] ip_local_deliver+0x62a/0x7c0 [ 2352.909697][ C1] ip_rcv+0x6cf/0x750 [ 2352.913663][ C1] process_backlog+0xf0b/0x1410 [ 2352.918503][ C1] net_rx_action+0x786/0x1aa0 [ 2352.923165][ C1] __do_softirq+0x311/0x83d [ 2352.927649][ C1] [ 2352.929959][ C1] Uninit was stored to memory at: [ 2352.934970][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2352.940689][ C1] __msan_chain_origin+0x50/0x90 [ 2352.945614][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2352.950894][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2352.955908][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2352.961007][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2352.966015][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2352.971372][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2352.975948][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2352.980432][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2352.985885][ C1] ip_local_deliver+0x62a/0x7c0 [ 2352.990735][ C1] ip_rcv+0x6cf/0x750 [ 2352.994709][ C1] process_backlog+0xf0b/0x1410 [ 2352.999557][ C1] net_rx_action+0x786/0x1aa0 [ 2353.004222][ C1] __do_softirq+0x311/0x83d [ 2353.008702][ C1] [ 2353.011018][ C1] Uninit was stored to memory at: [ 2353.016038][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2353.021752][ C1] __msan_chain_origin+0x50/0x90 [ 2353.026678][ C1] tcp_conn_request+0x1781/0x4d10 [ 2353.031702][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2353.036814][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2353.041824][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2353.047183][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2353.051773][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2353.056261][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2353.061702][ C1] ip_local_deliver+0x62a/0x7c0 [ 2353.066535][ C1] ip_rcv+0x6cf/0x750 [ 2353.070511][ C1] process_backlog+0xf0b/0x1410 [ 2353.075386][ C1] net_rx_action+0x786/0x1aa0 [ 2353.080054][ C1] __do_softirq+0x311/0x83d [ 2353.084531][ C1] [ 2353.086844][ C1] Uninit was stored to memory at: [ 2353.091853][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2353.097556][ C1] __msan_chain_origin+0x50/0x90 [ 2353.102480][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2353.107748][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2353.112755][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2353.117868][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2353.122885][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2353.128260][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2353.132845][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2353.137335][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2353.142794][ C1] ip_local_deliver+0x62a/0x7c0 [ 2353.147638][ C1] ip_rcv+0x6cf/0x750 [ 2353.151616][ C1] process_backlog+0xf0b/0x1410 [ 2353.156459][ C1] net_rx_action+0x786/0x1aa0 [ 2353.161126][ C1] __do_softirq+0x311/0x83d [ 2353.165610][ C1] [ 2353.167920][ C1] Uninit was stored to memory at: [ 2353.172936][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2353.178647][ C1] __msan_chain_origin+0x50/0x90 [ 2353.183572][ C1] tcp_conn_request+0x1781/0x4d10 [ 2353.188584][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2353.193681][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2353.198705][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2353.204062][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2353.208638][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2353.213129][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2353.218572][ C1] ip_local_deliver+0x62a/0x7c0 [ 2353.223404][ C1] ip_rcv+0x6cf/0x750 [ 2353.227375][ C1] process_backlog+0xf0b/0x1410 [ 2353.232217][ C1] net_rx_action+0x786/0x1aa0 [ 2353.236886][ C1] __do_softirq+0x311/0x83d [ 2353.241369][ C1] [ 2353.243682][ C1] Uninit was created at: [ 2353.247925][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2353.253555][ C1] kmsan_alloc_page+0x12a/0x310 [ 2353.258394][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2353.263930][ C1] alloc_pages_current+0x67d/0x990 [ 2353.269023][ C1] alloc_slab_page+0x111/0x12f0 [ 2353.273876][ C1] new_slab+0x2bc/0x1130 [ 2353.278104][ C1] ___slab_alloc+0x1533/0x1f30 [ 2353.282865][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2353.287711][ C1] inet_reqsk_alloc+0xac/0x830 [ 2353.292475][ C1] tcp_conn_request+0x753/0x4d10 [ 2353.297417][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2353.302533][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2353.307897][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2353.312475][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2353.316969][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2353.322503][ C1] ip_local_deliver+0x62a/0x7c0 [ 2353.327346][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2353.332182][ C1] ip_list_rcv+0x8eb/0x950 [ 2353.336592][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2353.342733][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 2353.348955][ C1] napi_complete_done+0x2ef/0xb60 [ 2353.353999][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2353.359372][ C1] virtnet_poll+0x1468/0x19f0 [ 2353.364040][ C1] net_rx_action+0x786/0x1aa0 [ 2353.368702][ C1] __do_softirq+0x311/0x83d 08:58:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 08:58:44 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0xfffffffffffffffe) listen(r0, 0x0) accept4$rose(r0, 0x0, 0x0, 0x0) 08:58:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000980)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKSTATE_HEADER={0x4}]}, 0x18}}, 0x0) 08:58:44 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x2000484) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:58:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x20}, 0x3c) 08:58:44 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open$dir(&(0x7f0000000040)='./bus\x00', 0x129001, 0x0) 08:58:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x2c, 0x30, 0x1, 0x0, 0x0, {}, [{0x18, 0x1, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 08:58:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xc, 0xffffffffffffffff, 0x20}, 0x3c) 08:58:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000980)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKSTATE_HEADER={0x4}]}, 0x18}}, 0x0) 08:58:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 08:58:45 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf250d0000001400028006000f000100000008000700090000000800050007000000080005007daf00002000038014000600ff02000000000000000000ffffffff0108000300000000008d861efada7953a7600f511393bf4139b95d2837c1bcc9d8f9c13525cd8dae14edf6fb07dc51ef22cf50f7051975e6bc01126d9d4d"], 0x3}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 08:58:45 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open$dir(&(0x7f0000000040)='./bus\x00', 0x129001, 0x0) 08:58:45 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x2000484) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:58:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000980)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKSTATE_HEADER={0x4}]}, 0x18}}, 0x0) 08:58:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="750200005800010000000000002304000a04f51108000100020100020800038005000000", 0x275) 08:58:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 08:58:46 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf250d0000001400028006000f000100000008000700090000000800050007000000080005007daf00002000038014000600ff02000000000000000000ffffffff0108000300000000008d861efada7953a7600f511393bf4139b95d2837c1bcc9d8f9c13525cd8dae14edf6fb07dc51ef22cf50f7051975e6bc01126d9d4d"], 0x3}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 08:58:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:46 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open$dir(&(0x7f0000000040)='./bus\x00', 0x129001, 0x0) 08:58:46 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='/']) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x1e004, 0x0) 08:58:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 08:58:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000980)={0x18, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKSTATE_HEADER={0x4}]}, 0x18}}, 0x0) 08:58:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:47 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf250d0000001400028006000f000100000008000700090000000800050007000000080005007daf00002000038014000600ff02000000000000000000ffffffff0108000300000000008d861efada7953a7600f511393bf4139b95d2837c1bcc9d8f9c13525cd8dae14edf6fb07dc51ef22cf50f7051975e6bc01126d9d4d"], 0x3}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 08:58:47 executing program 0: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00003d6ff4)) open$dir(&(0x7f0000000040)='./bus\x00', 0x129001, 0x0) 08:58:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x1) 08:58:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:47 executing program 2: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012abd7000fbdbdf250d0000001400028006000f000100000008000700090000000800050007000000080005007daf00002000038014000600ff02000000000000000000ffffffff0108000300000000008d861efada7953a7600f511393bf4139b95d2837c1bcc9d8f9c13525cd8dae14edf6fb07dc51ef22cf50f7051975e6bc01126d9d4d"], 0x3}}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) 08:58:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0x8936, 0x0) 08:58:48 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) 08:58:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x23c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 08:58:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:48 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a2909302061041ced72a6a652be47c99040200000008020000090035004c0c0100000019000b4023dc0b04000022dc1338d54489009b84136ef75afb83de4411000500c43ab82300", 0x55}], 0x1}, 0x0) 08:58:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0x8936, 0x0) 08:58:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x23c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 08:58:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000000380)=""/87, 0x20) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) 08:58:48 executing program 1: set_robust_list(0x0, 0x0) 08:58:48 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) [ 2358.216455][ T9241] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0x8936, 0x0) 08:58:49 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a2909302061041ced72a6a652be47c99040200000008020000090035004c0c0100000019000b4023dc0b04000022dc1338d54489009b84136ef75afb83de4411000500c43ab82300", 0x55}], 0x1}, 0x0) 08:58:49 executing program 1: set_robust_list(0x0, 0x0) 08:58:49 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) 08:58:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0x8936, 0x0) 08:58:49 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) [ 2359.034762][ T9263] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x23c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 08:58:50 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a2909302061041ced72a6a652be47c99040200000008020000090035004c0c0100000019000b4023dc0b04000022dc1338d54489009b84136ef75afb83de4411000500c43ab82300", 0x55}], 0x1}, 0x0) 08:58:50 executing program 1: set_robust_list(0x0, 0x0) 08:58:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:58:50 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) 08:58:50 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) [ 2359.889406][ T9287] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x23c, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x40) 08:58:50 executing program 1: set_robust_list(0x0, 0x0) 08:58:50 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="5500000018007f5f00fe01b2a4a2909302061041ced72a6a652be47c99040200000008020000090035004c0c0100000019000b4023dc0b04000022dc1338d54489009b84136ef75afb83de4411000500c43ab82300", 0x55}], 0x1}, 0x0) 08:58:51 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='A', 0x1}, {&(0x7f0000000b00)="96ca164f94d76aa59a4f10681d3eff7b363f4c88ebe168819a4df5f670bee8fe3d85e776a8b5b8e07eed683049044d6bbb3e0ceaa63508f8fb2b21b375660ecf4cc178335fb2d84e5d96dc6ec89c29e68df90298d0e96fb6f818baa8112d0b14e891e91f020a869b7f7d956e7b56681952958c619406f1cb048b020d638c1e79277cf4a96824412ae39115ed597ca927a67439dcba21daa7f6301755fe2c3636e1616913f008de12bf9544a910ac07bb80a077a08fdb76cc6614f4c04bb7490b808c961b5868bbd0ab08aabebc448adaec04f0d327a3482af2fb5c141a7d013c6bfd5475a85216efab029250f8c66ca4d16d8bc220f7d5133d708e5f0376ad14a561831ad0b94e117b1b04aabae9e24559bd0d33fc1a31db4e0a1a4feb630b9af079432cb80f0ea344db47b937045fc4c26ae772309877af4ff0baa2b6f1e6708a95eaee7b664546bb17f33a3feb23bbc21d935ffa0ba36bab48249322f829f77fcaa77c0dfa6bbfbd55b8476b5ce013d49dfbe7e688d7d015ce22e81d5f60e4246c73103fc31b0e8722468b880de8e9c75c1d608a772a029e17ce005a251104a9c98955e8175884ce2947190d438e4ca952de3326d24468eca2aa7603763bb212ad9a26ca1b8beb7f317aa62035a5fb5329776896f8ecff59b5898d5e3918beaaa5a79dc721b245b5514865d9fde294eeb5f8f75b38e19a4866e0cacffdc0861e4a4da753fb2a5e33b54174126973332b7c6948f25b0f749c5700cf6ba49542fba54dbc909a3658d615598837eb6adecb731c2ac83bca1befebd9a1f65fdc825d20a280ed3217a723054c6150ad474cc438bb4eb088107ab817e8df774355ba85d86c283765b03ebbbcb141d221735f36cb52935d757c060cb24c2905535b1d99bc13a49c9f6855be7efe6ced6bca1c2230561a4648bb173aa9d5bbf197dd35ab3f907c1263c588987a85979d830c9efdac615a3f58ce509d88d25947195777de9371e13ead6dc3e5821025cc6b908e489e0e2e2cbbe69077823ede333eaecc7747d2e08cd722cf906fa3e2090760be32e48262bea2c8a875cda646921033c3f557c9e800394aa12f8c10f076d7b8412795eadc83c9c7917327758c2b5c74f3bfc197c1b1ae2cba7d4615bd14f67e8246ec787460d9c52853332a74053927d6db20e9c47dde2b751e823bd2686304adf0e8e3c278c2455418b26450d8fdc2edae48538b07ff9a8c95bcc2a3c95989ae77920c69426940ff48d60b9ca5ddbc63d97af80ba26c18c0e1546c842e65181d88812f443c134fb7457820b55ed3db55b20d1fd1808b8e762f2de314a715529f523e9f8b87b6ce71d0bd0da78fc67a8b69a5286f54aa178ca656cf3db5272d2c14d97a5869157d8291086b2e842d50b4fabcae4ef247ca6eb2bd0ec7eb1b28752895a85d58b7dac0e65f6ffd071b0c0a87bc3a6a7a162797d2bde7b489215ddd16d38befba44a23743d9021367b18acaeec1bbb5f70eb547c2eecd96c2d158c81c362a2db99dad866f06d373f62cb42828ed894096121e7a799c990471e7cd168cd31844fd5e7873dcfe4c0bcf28e922f83d9037bda321790a592677b94b30ed6a179045e7177436e3968b2e475f9b8454c44f9c0378c11715a25e438710bc88d7f6a4c0476c8808abbaf662e40ae8753e2a021c7653bb72", 0x4a8}], 0x2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c3f00000000000000d90040000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 08:58:51 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)={0x4000201f, 0x3f000002}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000700)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '7gd%'}, 0x0, 0x0, @fd}) 08:58:51 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'tunl0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 2361.285403][ T9307] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:52 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:52 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) io_setup(0x7, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 08:58:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:58:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:53 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='A', 0x1}, {&(0x7f0000000b00)="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", 0x4a8}], 0x2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c3f00000000000000d90040000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 08:58:53 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:53 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:53 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x937d, &(0x7f0000000040)="01000000000000001801000004000000e5232f0800d859832f") 08:58:53 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:53 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:53 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x937d, &(0x7f0000000040)="01000000000000001801000004000000e5232f0800d859832f") 08:58:54 executing program 3: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:54 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='A', 0x1}, {&(0x7f0000000b00)="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", 0x4a8}], 0x2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c3f00000000000000d90040000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 08:58:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:58:54 executing program 5: syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x20, 0x0) inotify_init1(0x0) fanotify_init(0x0, 0x0) pipe(&(0x7f0000000180)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) unshare(0x24020400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 08:58:54 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x937d, &(0x7f0000000040)="01000000000000001801000004000000e5232f0800d859832f") 08:58:54 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:58:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x41, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0xc}, {0xc}], 0x18}, 0x0) 08:58:55 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x937d, &(0x7f0000000040)="01000000000000001801000004000000e5232f0800d859832f") 08:58:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 08:58:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x41, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0xc}, {0xc}], 0x18}, 0x0) 08:58:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8188aea6, &(0x7f0000000380)) 08:58:56 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000ac0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @dev, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)='A', 0x1}, {&(0x7f0000000b00)="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", 0x4a8}], 0x2}, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c3f00000000000000d90040000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 08:58:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x1, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x1}}]}, {0x4}}}]}]}, 0x54}}, 0x0) 08:58:56 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x41, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0xc}, {0xc}], 0x18}, 0x0) 08:58:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) 08:58:56 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 08:58:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:58:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) [ 2366.370190][ T9433] [ 2366.373052][ T9433] ********************************************************** [ 2366.380492][ T9433] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2366.388069][ T9433] ** ** [ 2366.395591][ T9433] ** trace_printk() being used. Allocating extra memory. ** [ 2366.403396][ T9433] ** ** [ 2366.410918][ T9433] ** This means that this is a DEBUG kernel and it is ** [ 2366.418454][ T9433] ** unsafe for production use. ** [ 2366.425987][ T9433] ** ** [ 2366.433601][ T9433] ** If you see this message and you are not debugging ** [ 2366.442138][ T9433] ** the kernel, report this immediately to your vendor! ** [ 2366.449676][ T9433] ** ** [ 2366.457220][ T9433] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 08:58:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) [ 2366.464763][ T9433] ********************************************************** 08:58:57 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x41, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[{0xc}, {0xc}], 0x18}, 0x0) 08:58:57 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 08:58:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:58:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) 08:58:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) 08:58:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 08:58:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x9}, 0xc) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd4, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4]}}, {0xa, 0x0, 0x0, @mcast2}}, 0x4) 08:58:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) 08:58:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) 08:58:58 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 08:58:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:58:58 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:58:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) 08:58:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 08:58:59 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40086602, 0x0) 08:58:59 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 08:58:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="620af8ff02000021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70200000000000095000000000000003faf4f2aa3d9b18ed8a25312a2e2c49e80a32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2d08002d75593a286cecc93e6427c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef4adb634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468bcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad230a198802a778be00000000006ef6c1ff7224ac913f33f5fdc63a949e8b7955394ffa82b8e942c89112f40cfd7c8d0e60b0eea24492a660583eecdbf5bcd3de091a9c8452a823ebdc66be057c273a83209da17a18af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62c6faec2fed44da4928b3014bf9b14554e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ece8594b6dd564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a6eea31ae4e0f7505ebf6c9d13330ca0052f77c1226a78dea338a2f9c31256bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5cd331b3000000000000000000000003000000000000004d3c5c1893d8ad868bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c5cf31b2cd3179048dccff729433282830689da7453b2633398631c7771429d12000000000000000000000000009fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee581eee52bf1dc7ffc1969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce108fb62d7e8c7123d8ecbbc55bf404e4"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2368.845576][ T9488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:58:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x30b, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xf}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 08:58:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {0xa, 0x2}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 08:58:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:58:59 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 08:58:59 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 08:59:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) [ 2369.674123][ T9510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:59:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x30b, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xf}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 08:59:00 executing program 0: syz_emit_ethernet(0xae, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x19, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, '\x00'/12}]}}}}}}, 0x0) 08:59:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {0xa, 0x2}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 08:59:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:59:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 08:59:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 08:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x30b, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xf}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) [ 2370.511405][ T9532] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:59:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0xdf0, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xddc, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xdd0, 0x3, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x14, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "3e61d3dfe37ab3174c5a69ee664c7beee2f7d6b769ea1b7117354022e218bd3d6021ec757350f56975d36aa38a35672b139481d60ab93a15295143dca17ea4155edbd1dd08502c873b38c9dcc4922540a8d2b835258a61db507663555b4f2507897d8fa425ada4cd715a687480d614a18fe3bcc0fcc50c91bf89a680f6db7207e1fbc7223ea6d8c4a27a2575244ff4fcf4b3fc363704b96f7964face12"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x8d, 0x6, 0x1, 0x0, "d08ec860ee1172b45490d10743d51391f2acf40ffe174d72228aa6dffcaa069b323d93ce14ab093f00177a46225a504a40f50acdc3256c13dabf13677348ade5bcd0a0762d97ad2b490ed6ec5295d384670a66abe00eed936e4f8fa006ded9f67492386a670f9650ca62e172ad481dc47767c51f718e7084cd1230b2cd86845fde0b190b689153e482"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xc34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xc2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc25, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 08:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {0xa, 0x2}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 08:59:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 08:59:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 08:59:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000100)="240000001d0007031dfffd946f610500070000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:59:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1c, 0x30b, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0xf}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 08:59:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0xdf0, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xddc, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xdd0, 0x3, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x14, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "3e61d3dfe37ab3174c5a69ee664c7beee2f7d6b769ea1b7117354022e218bd3d6021ec757350f56975d36aa38a35672b139481d60ab93a15295143dca17ea4155edbd1dd08502c873b38c9dcc4922540a8d2b835258a61db507663555b4f2507897d8fa425ada4cd715a687480d614a18fe3bcc0fcc50c91bf89a680f6db7207e1fbc7223ea6d8c4a27a2575244ff4fcf4b3fc363704b96f7964face12"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x8d, 0x6, 0x1, 0x0, "d08ec860ee1172b45490d10743d51391f2acf40ffe174d72228aa6dffcaa069b323d93ce14ab093f00177a46225a504a40f50acdc3256c13dabf13677348ade5bcd0a0762d97ad2b490ed6ec5295d384670a66abe00eed936e4f8fa006ded9f67492386a670f9650ca62e172ad481dc47767c51f718e7084cd1230b2cd86845fde0b190b689153e482"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xc34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xc2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc25, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 08:59:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x44, r1, 0x1, 0x0, 0x0, {0xa, 0x2}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 08:59:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x54}}, 0x0) 08:59:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) [ 2371.577089][ T9557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 08:59:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70a000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a00000000000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000704fcff", 0x58}], 0x1) 08:59:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0xdf0, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xddc, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xdd0, 0x3, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x14, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "3e61d3dfe37ab3174c5a69ee664c7beee2f7d6b769ea1b7117354022e218bd3d6021ec757350f56975d36aa38a35672b139481d60ab93a15295143dca17ea4155edbd1dd08502c873b38c9dcc4922540a8d2b835258a61db507663555b4f2507897d8fa425ada4cd715a687480d614a18fe3bcc0fcc50c91bf89a680f6db7207e1fbc7223ea6d8c4a27a2575244ff4fcf4b3fc363704b96f7964face12"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x8d, 0x6, 0x1, 0x0, "d08ec860ee1172b45490d10743d51391f2acf40ffe174d72228aa6dffcaa069b323d93ce14ab093f00177a46225a504a40f50acdc3256c13dabf13677348ade5bcd0a0762d97ad2b490ed6ec5295d384670a66abe00eed936e4f8fa006ded9f67492386a670f9650ca62e172ad481dc47767c51f718e7084cd1230b2cd86845fde0b190b689153e482"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xc34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xc2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc25, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 08:59:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x4}}) 08:59:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 08:59:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70a000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a00000000000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000704fcff", 0x58}], 0x1) 08:59:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELSETELEM={0xdf0, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0xddc, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xdd0, 0x3, 0x0, 0x1, [{0x164, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x14, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0xa1, 0x6, 0x1, 0x0, "3e61d3dfe37ab3174c5a69ee664c7beee2f7d6b769ea1b7117354022e218bd3d6021ec757350f56975d36aa38a35672b139481d60ab93a15295143dca17ea4155edbd1dd08502c873b38c9dcc4922540a8d2b835258a61db507663555b4f2507897d8fa425ada4cd715a687480d614a18fe3bcc0fcc50c91bf89a680f6db7207e1fbc7223ea6d8c4a27a2575244ff4fcf4b3fc363704b96f7964face12"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x8d, 0x6, 0x1, 0x0, "d08ec860ee1172b45490d10743d51391f2acf40ffe174d72228aa6dffcaa069b323d93ce14ab093f00177a46225a504a40f50acdc3256c13dabf13677348ade5bcd0a0762d97ad2b490ed6ec5295d384670a66abe00eed936e4f8fa006ded9f67492386a670f9650ca62e172ad481dc47767c51f718e7084cd1230b2cd86845fde0b190b689153e482"}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0xc34, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xc2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc25, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 08:59:03 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x4}}) 08:59:03 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:03 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70a000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a00000000000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000704fcff", 0x58}], 0x1) 08:59:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x4}}) 08:59:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70a000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a00000000000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 08:59:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000704fcff", 0x58}], 0x1) 08:59:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000de3000)={{0x4000001ff, 0x4}}) 08:59:04 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:05 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:05 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000080)="1f0000000104ff40003b54c007110000f30501000b000200000000000600cf", 0x1f) 08:59:05 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:59:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 08:59:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:05 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 2375.263507][ T9649] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 08:59:05 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="e1", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 08:59:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 08:59:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000001d00)=""/4099, 0x1003}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x47) 08:59:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000030feffff720af0fff8ffffff71a4f0ff0000000004040000000000002d400300000000006504000001ed00007b130000000000006c44000000000000620a30fe00ffffffdb13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e51731b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:59:06 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="e1", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 08:59:06 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 08:59:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000001d00)=""/4099, 0x1003}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x47) 08:59:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:59:07 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="e1", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 08:59:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmmsg$inet6(r0, &(0x7f0000000280)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@dstopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 08:59:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000001d00)=""/4099, 0x1003}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x47) 08:59:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:59:08 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="e1", 0x1, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 08:59:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:59:08 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0x0, 0x0) 08:59:08 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}, {{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000001d00)=""/4099, 0x1003}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x47) 08:59:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 08:59:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7) 08:59:08 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 08:59:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000600)=@raw=[@call], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 2378.724841][ T32] audit: type=1400 audit(1584003549.238:325): avc: denied { map } for pid=9730 comm="syz-executor.1" path="/dev/dri/card0" dev="devtmpfs" ino=615 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=1 08:59:09 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0x0, 0x0) 08:59:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7) 08:59:09 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 08:59:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000600)=@raw=[@call], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 08:59:09 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:59:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) 08:59:10 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0x0, 0x0) 08:59:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7) 08:59:10 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 08:59:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000600)=@raw=[@call], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 08:59:10 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:59:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) 08:59:10 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x1, &(0x7f0000000600)=@raw=[@call], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 08:59:10 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:59:11 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x84) close(r0) socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, 0x0, 0x0) 08:59:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x7) 08:59:11 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0x1, 0x2) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 2380.720814][ C0] not chained 480000 origins [ 2380.725466][ C0] CPU: 0 PID: 18796 Comm: kworker/u4:5 Not tainted 5.6.0-rc2-syzkaller #0 [ 2380.733962][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2380.744032][ C0] Workqueue: krdsd rds_connect_worker [ 2380.749403][ C0] Call Trace: [ 2380.752696][ C0] [ 2380.755552][ C0] dump_stack+0x1c9/0x220 [ 2380.759902][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2380.765626][ C0] ? should_fail+0x72/0x9e0 [ 2380.770177][ C0] ? ret_from_fork+0x35/0x40 [ 2380.774788][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2380.780879][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2380.785846][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.791060][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.796269][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2380.802088][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2380.807216][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2380.813020][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2380.819165][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2380.824469][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.829660][ C0] __msan_chain_origin+0x50/0x90 [ 2380.834593][ C0] tcp_conn_request+0x174b/0x4d10 [ 2380.839634][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.844824][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.850010][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2380.855806][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.861002][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2380.866106][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2380.871124][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2380.876399][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2380.881761][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.886972][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2380.892779][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2380.898852][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2380.904056][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2380.908655][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2380.913202][ C0] ? tcp_filter+0xf0/0xf0 [ 2380.917529][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2380.922990][ C0] ip_local_deliver+0x62a/0x7c0 [ 2380.927846][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2380.933037][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2380.938658][ C0] ip_rcv+0x6cf/0x750 [ 2380.942636][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2380.947393][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2380.953018][ C0] process_backlog+0xf0b/0x1410 [ 2380.957868][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2380.963503][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2380.968780][ C0] net_rx_action+0x786/0x1aa0 [ 2380.973466][ C0] ? net_tx_action+0xc30/0xc30 [ 2380.978223][ C0] __do_softirq+0x311/0x83d [ 2380.982729][ C0] do_softirq_own_stack+0x49/0x80 [ 2380.987744][ C0] [ 2380.990676][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2380.995870][ C0] local_bh_enable+0x36/0x40 [ 2381.000463][ C0] ip_finish_output2+0x2115/0x2610 [ 2381.005573][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2381.011289][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2381.017290][ C0] __ip_finish_output+0xaa7/0xd80 [ 2381.022329][ C0] ip_finish_output+0x166/0x410 [ 2381.027208][ C0] ip_output+0x593/0x680 [ 2381.031473][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2381.036760][ C0] ? ip_finish_output+0x410/0x410 [ 2381.041781][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2381.046718][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2381.052261][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2381.057478][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2381.062745][ C0] ip_queue_xmit+0xcc/0xf0 [ 2381.067165][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2381.072005][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2381.077194][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2381.083018][ C0] tcp_connect+0x4337/0x6920 [ 2381.087610][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2381.093019][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2381.098246][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2381.103122][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2381.108073][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2381.113448][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2381.118741][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2381.123943][ C0] inet_stream_connect+0x101/0x180 [ 2381.129051][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2381.134691][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2381.140325][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2381.145519][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2381.150881][ C0] rds_connect_worker+0x2a6/0x470 [ 2381.155896][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2381.161956][ C0] ? rds_addr_cmp+0x200/0x200 [ 2381.166624][ C0] process_one_work+0x1555/0x1f40 [ 2381.171656][ C0] worker_thread+0xef6/0x2450 [ 2381.176350][ C0] kthread+0x4b5/0x4f0 [ 2381.180405][ C0] ? process_one_work+0x1f40/0x1f40 [ 2381.185684][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2381.190268][ C0] ret_from_fork+0x35/0x40 [ 2381.194681][ C0] Uninit was stored to memory at: [ 2381.199696][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.205401][ C0] __msan_chain_origin+0x50/0x90 [ 2381.210324][ C0] tcp_conn_request+0x1781/0x4d10 [ 2381.216637][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.221737][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.226750][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.232112][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.236689][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.241180][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.246624][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.251459][ C0] ip_rcv+0x6cf/0x750 [ 2381.255433][ C0] process_backlog+0xf0b/0x1410 [ 2381.260274][ C0] net_rx_action+0x786/0x1aa0 [ 2381.264963][ C0] __do_softirq+0x311/0x83d [ 2381.269448][ C0] [ 2381.271758][ C0] Uninit was stored to memory at: [ 2381.276778][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.282488][ C0] __msan_chain_origin+0x50/0x90 [ 2381.287427][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2381.292712][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2381.297724][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.302825][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.307837][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.313206][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.317798][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.322296][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.327747][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.332582][ C0] ip_rcv+0x6cf/0x750 [ 2381.336551][ C0] process_backlog+0xf0b/0x1410 [ 2381.341412][ C0] net_rx_action+0x786/0x1aa0 [ 2381.346079][ C0] __do_softirq+0x311/0x83d [ 2381.350568][ C0] [ 2381.352889][ C0] Uninit was stored to memory at: [ 2381.358012][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.363732][ C0] __msan_chain_origin+0x50/0x90 [ 2381.368667][ C0] tcp_conn_request+0x1781/0x4d10 [ 2381.373692][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.378799][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.383815][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.389179][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.393769][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.398269][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.403742][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.408589][ C0] ip_rcv+0x6cf/0x750 [ 2381.412562][ C0] process_backlog+0xf0b/0x1410 [ 2381.417403][ C0] net_rx_action+0x786/0x1aa0 [ 2381.422095][ C0] __do_softirq+0x311/0x83d [ 2381.426584][ C0] [ 2381.428898][ C0] Uninit was stored to memory at: [ 2381.433933][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.439649][ C0] __msan_chain_origin+0x50/0x90 [ 2381.444581][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2381.449854][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2381.454864][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.459967][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.464996][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.470352][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.474940][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.479432][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.484876][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.489716][ C0] ip_rcv+0x6cf/0x750 [ 2381.493686][ C0] process_backlog+0xf0b/0x1410 [ 2381.498527][ C0] net_rx_action+0x786/0x1aa0 [ 2381.503191][ C0] __do_softirq+0x311/0x83d [ 2381.507671][ C0] [ 2381.509985][ C0] Uninit was stored to memory at: [ 2381.514995][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.520713][ C0] __msan_chain_origin+0x50/0x90 [ 2381.525635][ C0] tcp_conn_request+0x1781/0x4d10 [ 2381.530645][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.535740][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.540750][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.546110][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.550686][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.555173][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.560629][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.565464][ C0] ip_rcv+0x6cf/0x750 [ 2381.569433][ C0] process_backlog+0xf0b/0x1410 [ 2381.574284][ C0] net_rx_action+0x786/0x1aa0 [ 2381.578950][ C0] __do_softirq+0x311/0x83d [ 2381.583430][ C0] [ 2381.585739][ C0] Uninit was stored to memory at: [ 2381.590750][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.596454][ C0] __msan_chain_origin+0x50/0x90 [ 2381.601379][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2381.606662][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2381.611691][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.616794][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.621808][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.627170][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.631755][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.636251][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.641703][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.646539][ C0] ip_rcv+0x6cf/0x750 [ 2381.650512][ C0] process_backlog+0xf0b/0x1410 [ 2381.655355][ C0] net_rx_action+0x786/0x1aa0 [ 2381.660020][ C0] __do_softirq+0x311/0x83d [ 2381.664505][ C0] [ 2381.666822][ C0] Uninit was stored to memory at: [ 2381.671838][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2381.677543][ C0] __msan_chain_origin+0x50/0x90 [ 2381.682467][ C0] tcp_conn_request+0x1781/0x4d10 [ 2381.687478][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.692574][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2381.697584][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.702942][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.707520][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.712021][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2381.717465][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.722301][ C0] ip_rcv+0x6cf/0x750 [ 2381.726283][ C0] process_backlog+0xf0b/0x1410 [ 2381.731123][ C0] net_rx_action+0x786/0x1aa0 [ 2381.735787][ C0] __do_softirq+0x311/0x83d [ 2381.740274][ C0] [ 2381.742636][ C0] Uninit was created at: [ 2381.746882][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2381.752503][ C0] kmsan_alloc_page+0x12a/0x310 [ 2381.757345][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2381.762881][ C0] alloc_pages_current+0x67d/0x990 [ 2381.767984][ C0] alloc_slab_page+0x111/0x12f0 [ 2381.772825][ C0] new_slab+0x2bc/0x1130 [ 2381.777059][ C0] ___slab_alloc+0x1533/0x1f30 [ 2381.781824][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2381.786666][ C0] inet_reqsk_alloc+0xac/0x830 [ 2381.791419][ C0] tcp_conn_request+0x753/0x4d10 [ 2381.796359][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2381.801457][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2381.806831][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2381.811410][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2381.815903][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 08:59:12 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e08000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) [ 2381.821375][ C0] ip_local_deliver+0x62a/0x7c0 [ 2381.826211][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2381.831048][ C0] ip_list_rcv+0x8eb/0x950 [ 2381.835455][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2381.841596][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2381.847825][ C0] napi_complete_done+0x2ef/0xb60 [ 2381.852841][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2381.858198][ C0] virtnet_poll+0x1468/0x19f0 [ 2381.862863][ C0] net_rx_action+0x786/0x1aa0 [ 2381.867531][ C0] __do_softirq+0x311/0x83d 08:59:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) 08:59:12 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x22}) 08:59:12 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x10000, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:59:13 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '-\x00'}, &(0x7f0000000400)='%vboxnet1\xca\',!\xf31\x0e\xb5d\x95F\xdd\xfa\x05K\x1a\x82\x1f\x9f\xaa\xf9\xee\xf7\x10\x94D\x1f\xe1\x1dT\xc9T\x1b\xe1Z%l\'\xf4\xb1~\x96\x867Nt\xb92\xfa\x9d\x8bG\b\x02\xfa\xb5\xaa\xb6qv\xce\x831e\x02\x141\x8f\xe5z|}\xa2\x90\xd2]\xbf\xb7\xc8\xbaN\x92\xde>=\x83\xb8\x99\xf1\xd1KR\x126\x8b\xc4\x9c`w\xe3\x04\xbb\x12\xeb\xc5\xfb;\xbd\x8a\xd2r\xa4\xcf\x03\x02uUt\xec[\xa0\xd4\xceO\x85\xd6\xca\xe1T\xe1\xc5\xa3\xba\xd7\xaaN\x17i\x8a;\x8c\x9e\xb9T\xfep\xe1\xc7\xa5]\x8fmP\x85\x16\'\r\"d\xb3\x9d\xfa\xed\x91D\xf9\xd9\x96\x0fX;\t\xd1\x9c\xd1\x9b\xb7N-1j\xd1P$\xf3\x06{Z\xa3\xa4_\xdc\xd8[\xf4c\xa7\x91\xf3[\x8e7@kj\xddy\xa0\x8f\xb4\xe1\xeb\xe2ts\xa8\xa7\b\xdd\x95T/\x16\xf6\x0fJ\xd1\x9eA\x98(\x13*\x9cJdP\xfe\xf7\x11t\xf6Gw\xbd]\x17\xec\x04\x88\xc7*\xccB\xd8f\xf7V\xa7$\xbb,\x7f\xec\xc1s\xf6[\x83u\xef\xa1\xdf\xba\xb5\x8a\x18\x8f\xaaY\x9b\x81\xfe\xab\xb6\x05\x00p\xb8\xa0}\xee@\xf8\xe2\xe2we\x9e\xfb]\xdf\x1c\xcce@\xd7\x95\xf0C\xca\x16LiW\xd4\xad\x00\xe0\xff\xff\xff\xff\xff\xff\xff\x00', 0x150, 0x0) 08:59:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev}]}]}, 0x50}}, 0x0) 08:59:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) [ 2382.893440][ T9814] overlayfs: unrecognized mount option """ or missing value [ 2382.939313][ T9815] overlayfs: unrecognized mount option """ or missing value 08:59:13 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x22}) 08:59:13 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="726177740000000000000000000000000000000000000000000000000000000008000000030000008802000000000000ec0000000000000000000000ec000000c0010000c0010000c0010000c0010000c0010000030000000000000000000000000000000000ffff7f000001fe8000000000000000000000000000aa00000000ffffff00ffffff00000000000000000000000000000000000000000076657468305f746f5f62726964676500766972745f77696669300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800ec0000000000000000000000000000000000000000ae89a8127076366865616465720000000000000000000000000000000000000000000001002400000000000000000000000000000000000000000000000000000000000000ec"], 0x1) 08:59:13 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '-\x00'}, &(0x7f0000000400)='%vboxnet1\xca\',!\xf31\x0e\xb5d\x95F\xdd\xfa\x05K\x1a\x82\x1f\x9f\xaa\xf9\xee\xf7\x10\x94D\x1f\xe1\x1dT\xc9T\x1b\xe1Z%l\'\xf4\xb1~\x96\x867Nt\xb92\xfa\x9d\x8bG\b\x02\xfa\xb5\xaa\xb6qv\xce\x831e\x02\x141\x8f\xe5z|}\xa2\x90\xd2]\xbf\xb7\xc8\xbaN\x92\xde>=\x83\xb8\x99\xf1\xd1KR\x126\x8b\xc4\x9c`w\xe3\x04\xbb\x12\xeb\xc5\xfb;\xbd\x8a\xd2r\xa4\xcf\x03\x02uUt\xec[\xa0\xd4\xceO\x85\xd6\xca\xe1T\xe1\xc5\xa3\xba\xd7\xaaN\x17i\x8a;\x8c\x9e\xb9T\xfep\xe1\xc7\xa5]\x8fmP\x85\x16\'\r\"d\xb3\x9d\xfa\xed\x91D\xf9\xd9\x96\x0fX;\t\xd1\x9c\xd1\x9b\xb7N-1j\xd1P$\xf3\x06{Z\xa3\xa4_\xdc\xd8[\xf4c\xa7\x91\xf3[\x8e7@kj\xddy\xa0\x8f\xb4\xe1\xeb\xe2ts\xa8\xa7\b\xdd\x95T/\x16\xf6\x0fJ\xd1\x9eA\x98(\x13*\x9cJdP\xfe\xf7\x11t\xf6Gw\xbd]\x17\xec\x04\x88\xc7*\xccB\xd8f\xf7V\xa7$\xbb,\x7f\xec\xc1s\xf6[\x83u\xef\xa1\xdf\xba\xb5\x8a\x18\x8f\xaaY\x9b\x81\xfe\xab\xb6\x05\x00p\xb8\xa0}\xee@\xf8\xe2\xe2we\x9e\xfb]\xdf\x1c\xcce@\xd7\x95\xf0C\xca\x16LiW\xd4\xad\x00\xe0\xff\xff\xff\xff\xff\xff\xff\x00', 0x150, 0x0) [ 2383.454158][ T9829] overlayfs: unrecognized mount option """ or missing value 08:59:14 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x22}) 08:59:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2384.021104][ T9843] overlayfs: unrecognized mount option """ or missing value [ 2384.088667][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000060 data 0x2 [ 2384.181965][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000002a data 0x2 [ 2384.252199][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000088 data 0x2 [ 2384.291285][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000052 data 0x2 [ 2384.334416][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000001c data 0x2 [ 2384.383096][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000007a data 0x2 [ 2384.416119][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000044 data 0x2 [ 2384.458555][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000000e data 0x2 [ 2384.478291][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x4000006c data 0x2 [ 2384.496764][ T9840] kvm [9838]: vcpu0, guest rIP: 0x108 Hyper-V unhandled wrmsr: 0x40000036 data 0x2 08:59:15 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) 08:59:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '-\x00'}, &(0x7f0000000400)='%vboxnet1\xca\',!\xf31\x0e\xb5d\x95F\xdd\xfa\x05K\x1a\x82\x1f\x9f\xaa\xf9\xee\xf7\x10\x94D\x1f\xe1\x1dT\xc9T\x1b\xe1Z%l\'\xf4\xb1~\x96\x867Nt\xb92\xfa\x9d\x8bG\b\x02\xfa\xb5\xaa\xb6qv\xce\x831e\x02\x141\x8f\xe5z|}\xa2\x90\xd2]\xbf\xb7\xc8\xbaN\x92\xde>=\x83\xb8\x99\xf1\xd1KR\x126\x8b\xc4\x9c`w\xe3\x04\xbb\x12\xeb\xc5\xfb;\xbd\x8a\xd2r\xa4\xcf\x03\x02uUt\xec[\xa0\xd4\xceO\x85\xd6\xca\xe1T\xe1\xc5\xa3\xba\xd7\xaaN\x17i\x8a;\x8c\x9e\xb9T\xfep\xe1\xc7\xa5]\x8fmP\x85\x16\'\r\"d\xb3\x9d\xfa\xed\x91D\xf9\xd9\x96\x0fX;\t\xd1\x9c\xd1\x9b\xb7N-1j\xd1P$\xf3\x06{Z\xa3\xa4_\xdc\xd8[\xf4c\xa7\x91\xf3[\x8e7@kj\xddy\xa0\x8f\xb4\xe1\xeb\xe2ts\xa8\xa7\b\xdd\x95T/\x16\xf6\x0fJ\xd1\x9eA\x98(\x13*\x9cJdP\xfe\xf7\x11t\xf6Gw\xbd]\x17\xec\x04\x88\xc7*\xccB\xd8f\xf7V\xa7$\xbb,\x7f\xec\xc1s\xf6[\x83u\xef\xa1\xdf\xba\xb5\x8a\x18\x8f\xaaY\x9b\x81\xfe\xab\xb6\x05\x00p\xb8\xa0}\xee@\xf8\xe2\xe2we\x9e\xfb]\xdf\x1c\xcce@\xd7\x95\xf0C\xca\x16LiW\xd4\xad\x00\xe0\xff\xff\xff\xff\xff\xff\xff\x00', 0x150, 0x0) 08:59:15 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000200)='.\x00', &(0x7f0000000040)='overlay\x00', 0x0, &(0x7f00000000c0)={[], [], 0x22}) 08:59:15 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e08000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 08:59:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) [ 2384.853857][ T9857] overlayfs: unrecognized mount option """ or missing value 08:59:15 executing program 2: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 08:59:15 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@random={'security.', '-\x00'}, &(0x7f0000000400)='%vboxnet1\xca\',!\xf31\x0e\xb5d\x95F\xdd\xfa\x05K\x1a\x82\x1f\x9f\xaa\xf9\xee\xf7\x10\x94D\x1f\xe1\x1dT\xc9T\x1b\xe1Z%l\'\xf4\xb1~\x96\x867Nt\xb92\xfa\x9d\x8bG\b\x02\xfa\xb5\xaa\xb6qv\xce\x831e\x02\x141\x8f\xe5z|}\xa2\x90\xd2]\xbf\xb7\xc8\xbaN\x92\xde>=\x83\xb8\x99\xf1\xd1KR\x126\x8b\xc4\x9c`w\xe3\x04\xbb\x12\xeb\xc5\xfb;\xbd\x8a\xd2r\xa4\xcf\x03\x02uUt\xec[\xa0\xd4\xceO\x85\xd6\xca\xe1T\xe1\xc5\xa3\xba\xd7\xaaN\x17i\x8a;\x8c\x9e\xb9T\xfep\xe1\xc7\xa5]\x8fmP\x85\x16\'\r\"d\xb3\x9d\xfa\xed\x91D\xf9\xd9\x96\x0fX;\t\xd1\x9c\xd1\x9b\xb7N-1j\xd1P$\xf3\x06{Z\xa3\xa4_\xdc\xd8[\xf4c\xa7\x91\xf3[\x8e7@kj\xddy\xa0\x8f\xb4\xe1\xeb\xe2ts\xa8\xa7\b\xdd\x95T/\x16\xf6\x0fJ\xd1\x9eA\x98(\x13*\x9cJdP\xfe\xf7\x11t\xf6Gw\xbd]\x17\xec\x04\x88\xc7*\xccB\xd8f\xf7V\xa7$\xbb,\x7f\xec\xc1s\xf6[\x83u\xef\xa1\xdf\xba\xb5\x8a\x18\x8f\xaaY\x9b\x81\xfe\xab\xb6\x05\x00p\xb8\xa0}\xee@\xf8\xe2\xe2we\x9e\xfb]\xdf\x1c\xcce@\xd7\x95\xf0C\xca\x16LiW\xd4\xad\x00\xe0\xff\xff\xff\xff\xff\xff\xff\x00', 0x150, 0x0) 08:59:15 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) 08:59:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:16 executing program 2: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 08:59:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:16 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x1) 08:59:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:16 executing program 2: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 08:59:17 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e08000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 08:59:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:59:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 08:59:17 executing program 2: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 08:59:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x79, 0x0, [0x0, 0x0, 0x20000007]}) openat$zero(0xffffffffffffff9c, 0x0, 0x400, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1, 0x0, 0x40000002, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:59:18 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x39, 0xf, &(0x7f00000002c0)) 08:59:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000000)) [ 2388.305231][ T9932] ceph: Unknown parameter '' [ 2388.365808][ T9934] ceph: Unknown parameter '' 08:59:18 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000000)) 08:59:18 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x39, 0xf, &(0x7f00000002c0)) 08:59:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2389.020609][ T9948] ceph: Unknown parameter '' 08:59:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001300ff09fffd956fa283b700008c0e08000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 08:59:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x8, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}}, @timestamp}}}, 0x100c) 08:59:20 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:59:20 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x39, 0xf, &(0x7f00000002c0)) 08:59:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000000)) 08:59:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2389.810647][ T9963] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 2389.895278][ T9963] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.1'. 08:59:20 executing program 2: prctl$PR_SET_MM_MAP_SIZE(0x39, 0xf, &(0x7f00000002c0)) [ 2389.971516][ T9963] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 08:59:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000000)) 08:59:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:59:20 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2390.554587][ T9981] ceph: Unknown parameter '' 08:59:21 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:59:21 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2390.846850][ T9988] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2391.154786][ T9984] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 2391.163738][ T9991] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 2391.210894][ T9995] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 2391.219512][ T9993] selinux_netlink_send: 5 callbacks suppressed [ 2391.219560][ T9993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=9993 comm=syz-executor.2 [ 2391.239606][ T9996] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. 08:59:22 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:59:22 executing program 0: timer_create(0x9, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 08:59:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effffff}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 08:59:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:59:22 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:59:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) [ 2391.957370][T10007] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 2391.972005][T10009] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 2392.022252][T10009] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2392.085789][T10007] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.1'. 08:59:22 executing program 0: timer_create(0x9, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 08:59:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effffff}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 08:59:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2392.166746][T10018] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 2392.257689][T10018] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.2'. 08:59:22 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 08:59:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000280)="9000000019001fb2b9409ac00ac9a37b8020780200110005040000060a0002000099c5ac27a6c5b06800bf46d323456536006466fcb78dcaaf6c3efed4fb0ebd1ef5b269766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e4fa6520641260180fffff32281d4bfdbf07725a90a7f1d889c0f1efbee9aa241731ae9e0b390b6cf80bb944cddf9", 0xd0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/147, 0x93, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="900000001c001fb2154a817393278bff0a80a5780200000000040f00140001", 0x1f, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r1, &(0x7f0000000000)=""/45, 0x2d) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000005001fb2b9409b0d02009ac00a", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="0100000048", 0x5, 0x0, 0x0, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 2392.643575][T10030] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 08:59:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 08:59:23 executing program 0: timer_create(0x9, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) [ 2392.745552][T10030] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2392.818498][T10035] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 2392.939861][T10035] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.1'. 08:59:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effffff}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 08:59:23 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r0) 08:59:23 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x80000000000003, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, r0, 0x39322153036607bb}, 0x38) [ 2393.309603][T10047] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.2'. 08:59:23 executing program 0: timer_create(0x9, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) 08:59:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 08:59:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effffff}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 08:59:24 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r0) 08:59:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x80000000000003, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, r0, 0x39322153036607bb}, 0x38) 08:59:24 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="3308000400000000fe8000000000000000000000efffffa9377d45c5731252e03addfa612ad9d527fe8000000000000000000000000000aaff930000000000000000000000000001"], 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:59:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='3', 0x1}, {&(0x7f0000000040)="34ac", 0x2}], 0x2) 08:59:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x80000000000003, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, r0, 0x39322153036607bb}, 0x38) 08:59:25 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRES64=r1, @ANYBLOB="7e947e1e8b22b42855ca2edf5a73b68b3a716bd18d534a8cf4c907de69eff88ea8fa1be4f9f0c34f35ce9aea4eafa13523d52f18664ff708c22df3fbcf7ea414b01aa18730f9dbbcb357e2ec0b64c2c66f2b22d49e77cc91947a74e75532ba2aacc42c191923949133"]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)) 08:59:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='3', 0x1}, {&(0x7f0000000040)="34ac", 0x2}], 0x2) 08:59:25 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r0) 08:59:25 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xc, 0x80000000000003, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, r0, 0x39322153036607bb}, 0x38) 08:59:25 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="3308000400000000fe8000000000000000000000efffffa9377d45c5731252e03addfa612ad9d527fe8000000000000000000000000000aaff930000000000000000000000000001"], 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:59:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='3', 0x1}, {&(0x7f0000000040)="34ac", 0x2}], 0x2) 08:59:26 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x408, 0x0) 08:59:26 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) close(r0) 08:59:26 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000440)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffffffffffffff00000000"}]}}}}}}, 0x0) 08:59:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='3', 0x1}, {&(0x7f0000000040)="34ac", 0x2}], 0x2) 08:59:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 08:59:26 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="3308000400000000fe8000000000000000000000efffffa9377d45c5731252e03addfa612ad9d527fe8000000000000000000000000000aaff930000000000000000000000000001"], 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:59:26 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x408, 0x0) 08:59:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4040840) 08:59:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x35}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xb3, 0x0) 08:59:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000200), 0x108) 08:59:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 08:59:27 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x408, 0x0) 08:59:27 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="3308000400000000fe8000000000000000000000efffffa9377d45c5731252e03addfa612ad9d527fe8000000000000000000000000000aaff930000000000000000000000000001"], 0x48) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:59:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000200), 0x108) 08:59:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 08:59:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:27 executing program 4: setpriority(0x1, 0x0, 0xfffffffffffffffc) 08:59:28 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x408, 0x0) 08:59:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000200), 0x108) 08:59:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000000)=0x1) 08:59:28 executing program 4: setpriority(0x1, 0x0, 0xfffffffffffffffc) 08:59:28 executing program 2: unshare(0x2000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:59:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x110) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f00000002c0), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000090}, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/5, 0x5}], 0x3, &(0x7f0000000a00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/43, 0x2b}], 0x1}, 0x3ff}], 0x3, 0x0, 0x0) 08:59:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000200), 0x108) 08:59:29 executing program 4: setpriority(0x1, 0x0, 0xfffffffffffffffc) 08:59:29 executing program 2: unshare(0x2000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:59:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 08:59:29 executing program 4: setpriority(0x1, 0x0, 0xfffffffffffffffc) 08:59:30 executing program 2: unshare(0x2000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:59:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 08:59:30 executing program 4: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:59:30 executing program 2: unshare(0x2000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='selinuxfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x3, 0x0) 08:59:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x110) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f00000002c0), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000090}, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/5, 0x5}], 0x3, &(0x7f0000000a00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/43, 0x2b}], 0x1}, 0x3ff}], 0x3, 0x0, 0x0) 08:59:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 08:59:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:31 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:59:31 executing program 4: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:59:32 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:59:32 executing program 4: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:59:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x1, r2}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 08:59:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x110) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f00000002c0), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000090}, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/5, 0x5}], 0x3, &(0x7f0000000a00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/43, 0x2b}], 0x1}, 0x3ff}], 0x3, 0x0, 0x0) 08:59:32 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:59:32 executing program 4: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0}, 0x10) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 08:59:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000001a0000000000000003040200"], 0x10) 08:59:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 08:59:33 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:59:33 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 08:59:33 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:59:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:59:34 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 08:59:34 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:59:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@empty, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x110) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xb, &(0x7f00000002c0), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000090}, 0x80) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000003e00)=[{0x0}], 0x1}}, {{&(0x7f0000000180)=@hci, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/52, 0x34}, {&(0x7f0000000300)=""/37, 0x25}, {&(0x7f0000000340)=""/5, 0x5}], 0x3, &(0x7f0000000a00)=""/4096, 0x1000}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/43, 0x2b}], 0x1}, 0x3ff}], 0x3, 0x0, 0x0) 08:59:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000100)) 08:59:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {0x9}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:59:35 executing program 3: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@lockproto_dlm='lockproto=dlm'}]}) 08:59:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 08:59:35 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 08:59:35 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x4, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) [ 2405.476232][T10323] gfs2: not a GFS2 filesystem 08:59:35 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 2405.669888][T10323] gfs2: not a GFS2 filesystem 08:59:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000100)) 08:59:36 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) 08:59:36 executing program 3: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@lockproto_dlm='lockproto=dlm'}]}) 08:59:36 executing program 4: r0 = socket$isdn(0x22, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 08:59:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000100)) 08:59:36 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='smaps\x00') sendfile(r0, r1, 0x0, 0xa7fff) 08:59:36 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) 08:59:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11826, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2406.725194][T10355] gfs2: not a GFS2 filesystem [ 2406.818971][T10353] delete_channel: no stack [ 2406.997988][T10360] delete_channel: no stack 08:59:37 executing program 3: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@lockproto_dlm='lockproto=dlm'}]}) 08:59:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000100)) 08:59:37 executing program 4: r0 = socket$isdn(0x22, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 08:59:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11826, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:59:37 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) 08:59:37 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 2407.630447][T10379] gfs2: not a GFS2 filesystem [ 2407.847765][T10381] delete_channel: no stack [ 2407.861157][T10391] bridge_slave_0: FDB only supports static addresses 08:59:38 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "7ebc12cf98f19d2d"}) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\r', 0x1}], 0x1) 08:59:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11826, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:59:38 executing program 3: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@lockproto_dlm='lockproto=dlm'}]}) 08:59:38 executing program 4: r0 = socket$isdn(0x22, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 2408.201442][ C1] not chained 490000 origins [ 2408.206097][ C1] CPU: 1 PID: 16842 Comm: kworker/u4:4 Not tainted 5.6.0-rc2-syzkaller #0 [ 2408.214592][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2408.224663][ C1] Workqueue: krdsd rds_connect_worker [ 2408.230043][ C1] Call Trace: [ 2408.233332][ C1] [ 2408.236196][ C1] dump_stack+0x1c9/0x220 [ 2408.240546][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2408.246299][ C1] ? xfrm_lookup_route+0x2c1/0x370 [ 2408.251434][ C1] ? ip_route_output_flow+0x35a/0x3d0 [ 2408.256814][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.262040][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.267250][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2408.273064][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2408.279228][ C1] ? tcp_select_initial_window+0x60d/0x6c0 [ 2408.285036][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.290237][ C1] __msan_chain_origin+0x50/0x90 [ 2408.295176][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2408.300586][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2408.305647][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.310850][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.316054][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2408.321169][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2408.326194][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2408.331474][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2408.336841][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.342034][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2408.347831][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2408.353897][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.359098][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2408.363689][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2408.368220][ C1] ? tcp_filter+0xf0/0xf0 [ 2408.372538][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2408.377994][ C1] ip_local_deliver+0x62a/0x7c0 [ 2408.382856][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2408.387870][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2408.393491][ C1] ip_rcv+0x6cf/0x750 [ 2408.397472][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2408.402231][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2408.407852][ C1] process_backlog+0xf0b/0x1410 [ 2408.412700][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2408.418335][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2408.423612][ C1] net_rx_action+0x786/0x1aa0 [ 2408.428295][ C1] ? net_tx_action+0xc30/0xc30 [ 2408.433054][ C1] __do_softirq+0x311/0x83d [ 2408.437671][ C1] do_softirq_own_stack+0x49/0x80 [ 2408.442687][ C1] [ 2408.445624][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2408.450825][ C1] local_bh_enable+0x36/0x40 [ 2408.455413][ C1] ip_finish_output2+0x2115/0x2610 [ 2408.460634][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2408.466353][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2408.472354][ C1] __ip_finish_output+0xaa7/0xd80 [ 2408.477415][ C1] ip_finish_output+0x166/0x410 [ 2408.482282][ C1] ip_output+0x593/0x680 [ 2408.486534][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2408.491828][ C1] ? ip_finish_output+0x410/0x410 [ 2408.496850][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2408.501785][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2408.507333][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.512536][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.517730][ C1] ip_queue_xmit+0xcc/0xf0 [ 2408.522140][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2408.526981][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2408.532172][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2408.537999][ C1] tcp_connect+0x4337/0x6920 [ 2408.542591][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2408.547867][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.553082][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2408.557949][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2408.562899][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2408.568271][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2408.573631][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.578846][ C1] inet_stream_connect+0x101/0x180 [ 2408.583975][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2408.589605][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2408.595247][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2408.600448][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2408.605817][ C1] rds_connect_worker+0x2a6/0x470 [ 2408.610842][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2408.616918][ C1] ? rds_addr_cmp+0x200/0x200 [ 2408.621600][ C1] process_one_work+0x1555/0x1f40 [ 2408.626641][ C1] worker_thread+0xef6/0x2450 [ 2408.631335][ C1] kthread+0x4b5/0x4f0 [ 2408.635393][ C1] ? process_one_work+0x1f40/0x1f40 [ 2408.640680][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2408.645271][ C1] ret_from_fork+0x35/0x40 [ 2408.649687][ C1] Uninit was stored to memory at: [ 2408.654704][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2408.660413][ C1] __msan_chain_origin+0x50/0x90 [ 2408.665338][ C1] tcp_conn_request+0x1781/0x4d10 [ 2408.670347][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2408.675446][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2408.680455][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2408.685830][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2408.690427][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2408.694924][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2408.700375][ C1] ip_local_deliver+0x62a/0x7c0 [ 2408.705217][ C1] ip_rcv+0x6cf/0x750 [ 2408.709206][ C1] process_backlog+0xf0b/0x1410 [ 2408.714063][ C1] net_rx_action+0x786/0x1aa0 [ 2408.718734][ C1] __do_softirq+0x311/0x83d [ 2408.723220][ C1] [ 2408.725540][ C1] Uninit was stored to memory at: [ 2408.730562][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2408.736276][ C1] __msan_chain_origin+0x50/0x90 [ 2408.741214][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2408.746485][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2408.751497][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2408.756593][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2408.761606][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2408.766963][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2408.771540][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2408.776036][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2408.781480][ C1] ip_local_deliver+0x62a/0x7c0 [ 2408.786314][ C1] ip_rcv+0x6cf/0x750 [ 2408.790291][ C1] process_backlog+0xf0b/0x1410 [ 2408.795134][ C1] net_rx_action+0x786/0x1aa0 [ 2408.799799][ C1] __do_softirq+0x311/0x83d [ 2408.804298][ C1] [ 2408.806635][ C1] Uninit was stored to memory at: [ 2408.811737][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2408.817445][ C1] __msan_chain_origin+0x50/0x90 [ 2408.822368][ C1] tcp_conn_request+0x1781/0x4d10 [ 2408.827377][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2408.832471][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2408.837477][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2408.842834][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2408.847411][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2408.851899][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2408.857356][ C1] ip_local_deliver+0x62a/0x7c0 [ 2408.862188][ C1] ip_rcv+0x6cf/0x750 [ 2408.866191][ C1] process_backlog+0xf0b/0x1410 [ 2408.871036][ C1] net_rx_action+0x786/0x1aa0 [ 2408.875702][ C1] __do_softirq+0x311/0x83d [ 2408.880187][ C1] [ 2408.882505][ C1] Uninit was stored to memory at: [ 2408.887542][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2408.893257][ C1] __msan_chain_origin+0x50/0x90 [ 2408.898318][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2408.903593][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2408.908611][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2408.913710][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2408.918726][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2408.924099][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2408.928692][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2408.933182][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2408.938627][ C1] ip_local_deliver+0x62a/0x7c0 [ 2408.943472][ C1] ip_rcv+0x6cf/0x750 [ 2408.947446][ C1] process_backlog+0xf0b/0x1410 [ 2408.952286][ C1] net_rx_action+0x786/0x1aa0 [ 2408.957062][ C1] __do_softirq+0x311/0x83d [ 2408.961554][ C1] [ 2408.963870][ C1] Uninit was stored to memory at: [ 2408.968893][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2408.974610][ C1] __msan_chain_origin+0x50/0x90 [ 2408.979549][ C1] tcp_conn_request+0x1781/0x4d10 [ 2408.984568][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2408.989676][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2408.994703][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2409.000076][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2409.004667][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2409.009169][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2409.014616][ C1] ip_local_deliver+0x62a/0x7c0 [ 2409.019466][ C1] ip_rcv+0x6cf/0x750 [ 2409.023453][ C1] process_backlog+0xf0b/0x1410 [ 2409.028299][ C1] net_rx_action+0x786/0x1aa0 [ 2409.032978][ C1] __do_softirq+0x311/0x83d [ 2409.037460][ C1] [ 2409.039854][ C1] Uninit was stored to memory at: [ 2409.044901][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2409.050620][ C1] __msan_chain_origin+0x50/0x90 [ 2409.055560][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2409.060843][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2409.065860][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2409.070973][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2409.076001][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2409.081379][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2409.085962][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2409.090468][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2409.095917][ C1] ip_local_deliver+0x62a/0x7c0 [ 2409.100764][ C1] ip_rcv+0x6cf/0x750 [ 2409.104738][ C1] process_backlog+0xf0b/0x1410 [ 2409.109594][ C1] net_rx_action+0x786/0x1aa0 [ 2409.114271][ C1] __do_softirq+0x311/0x83d [ 2409.118765][ C1] [ 2409.121082][ C1] Uninit was stored to memory at: [ 2409.126153][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2409.131884][ C1] __msan_chain_origin+0x50/0x90 [ 2409.136814][ C1] tcp_conn_request+0x1781/0x4d10 [ 2409.141864][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2409.146971][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2409.151996][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2409.157356][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2409.161930][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2409.166423][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2409.171898][ C1] ip_local_deliver+0x62a/0x7c0 [ 2409.176745][ C1] ip_rcv+0x6cf/0x750 [ 2409.180724][ C1] process_backlog+0xf0b/0x1410 [ 2409.185562][ C1] net_rx_action+0x786/0x1aa0 [ 2409.190230][ C1] __do_softirq+0x311/0x83d [ 2409.194726][ C1] [ 2409.197052][ C1] Uninit was created at: [ 2409.201293][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2409.206913][ C1] kmsan_alloc_page+0x12a/0x310 [ 2409.211751][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2409.217290][ C1] alloc_pages_current+0x67d/0x990 [ 2409.222387][ C1] alloc_slab_page+0x111/0x12f0 [ 2409.227221][ C1] new_slab+0x2bc/0x1130 [ 2409.231445][ C1] ___slab_alloc+0x1533/0x1f30 [ 2409.236253][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2409.241137][ C1] inet_reqsk_alloc+0xac/0x830 [ 2409.245894][ C1] tcp_conn_request+0x753/0x4d10 [ 2409.250836][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2409.255945][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2409.261310][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2409.265916][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2409.270414][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2409.275864][ C1] ip_local_deliver+0x62a/0x7c0 [ 2409.280701][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2409.285555][ C1] ip_list_rcv+0x8eb/0x950 [ 2409.289977][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2409.296136][ C1] netif_receive_skb_list_internal+0xf62/0x1620 08:59:38 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) listen(r0, 0x0) [ 2409.302385][ C1] napi_complete_done+0x2ef/0xb60 [ 2409.307402][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2409.312763][ C1] virtnet_poll+0x1468/0x19f0 [ 2409.317430][ C1] net_rx_action+0x786/0x1aa0 [ 2409.322098][ C1] __do_softirq+0x311/0x83d 08:59:39 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 2409.611854][T10410] gfs2: not a GFS2 filesystem [ 2409.620541][T10416] bridge_slave_0: FDB only supports static addresses 08:59:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11826, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:59:40 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r2, @ANYBLOB="701b6e000a000200aaaaaaaaaa0c001f010000004f1c2b52760000000048aa91c105e6c9de7b24c97c65648b72c6e18f373e45991720b65fefedd7e6a4bf136854a948b38b4bd646faef1fc55f82398f282f690e8b00fd7bee1be60365f3a623f2699f833ffd221b7d020000004206550c308c723cd601869b7a736d001000000000000056dd32cd1ee9a41210fdb278b50e7328efd316c523c74ec8bb5c0b35ec9f32a847341e7488cbce5dcccc4ccd99af45b548b7d697d4eb4bc77df6a67375751627e602f988768108dd16b2bbc9884f0e19126dfeedb7d50900d39317060000003f0000000000000000000000000000b24513be63c4b7ad03008d2aa97d0f8da23e6bfe694eb43dbfdd26c82d463f5ab79ca0eabc57d37528a33296cd334ceb6d18a9abf901edd299756099ff781a95d779c1bfefe9f4d9bbcc16dac0c696cfda193554c9361e2ad446dac46db90651df1f53c39b1a282f50e08bc29f7ee35f702917545d0300000000000000bd887f4998defa7c20fe8e27f319e3fdbfd4fd8912843abf22f687175f1d616c27fdb1624f8966eff6ca242b4577062290c77f0de51e08547a343617293a71de2913f3acf3c39dd919d104727aca3989882af81b6b301678c5adf7d92922ef2fe755311e641030f6d778a565f1f607e1ff7ff4730f5f6fa0cce35f15fdd4cf30a60700000000000000f48a5d2461abeed733723ed22182fdcb2fa04e4e31886f0000000000000000008249060aae705ad653ef70e7e539c7fc2b43aa5639cb2e82637f98c22f911be1e420bdda4c6954998fb6102e43623d5f3fcb3642497adacaddb4d0f14325ddd59af85f47a1bbe55b930645573972b2687182d66da65ad877f4fcc8828c5fdca89bb23d9751a0c25042fe9a99ebd7942e5ff8517eb1cb2f857c84abaa39d2375334ddd2bdb2f44521a9f0130c2062b17dbf236c4323e2bbc383ba04748082b1e5ff771e5db96c04e75b93478f3d2ff32768eea923114407d4fdc8e130eb44d892542ac93a66a153c4470d3b45000000000000000000000000e55646e965e9be4d52fe26a720d7b6486109f302448bf6e607f944b0844b2c5b3c462215e80c2183943325c2aa8c1f5bc6665694a401b6d153f51446145a7932e3bf31ff191db5ad8c4a67a38a675a5f47ecadaa0f5675392dc690b394cd7b3ab19231e0baf463026af5650a3928707e1a343079187557098ed59513186bcc2390c046c95c80d9280be4c0f95cf29a"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 08:59:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) [ 2409.822386][T10409] delete_channel: no stack 08:59:40 executing program 4: r0 = socket$isdn(0x22, 0x2, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 08:59:40 executing program 3: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x1000004, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 08:59:40 executing program 1: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_0\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:59:40 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) 08:59:40 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040), 0x4) [ 2410.516379][T10431] bridge_slave_0: FDB only supports static addresses [ 2410.652077][T10438] delete_channel: no stack 08:59:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r1}}]}) 08:59:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x18}}], 0x18}}], 0x2, 0x0) 08:59:41 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000}, 0x334, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="280000001c000729d50000000000000007008000", @ANYRES32=r2, @ANYBLOB="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"], 0x42e}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 08:59:41 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 08:59:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) 08:59:41 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x40045431, 0xffffffffffffffff) 08:59:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x18}}], 0x18}}], 0x2, 0x0) [ 2411.499853][T10468] veth33: FDB only supports static addresses 08:59:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r1}}]}) 08:59:42 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 08:59:42 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:42 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RSTATu(r0, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) 08:59:42 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x40045431, 0xffffffffffffffff) 08:59:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x18}}], 0x18}}], 0x2, 0x0) 08:59:42 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 08:59:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r1}}]}) 08:59:43 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x40045431, 0xffffffffffffffff) 08:59:43 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 08:59:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002840)=[{{&(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_tos_int={{0x18}}], 0x18}}], 0x2, 0x0) 08:59:43 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@gid={'gid', 0x3d, r1}}]}) 08:59:43 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x0, 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 08:59:44 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:44 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:44 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x40045431, 0xffffffffffffffff) 08:59:44 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 08:59:44 executing program 0: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:44 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="0100000000000000a2439b3bb10d9f7a46a2550657be7f2a12c05febc68693f0deccf23361ba7d1ee0f0687c05a5f1a97a3d6d1ab2b1e0dec64d98dcfe121fcc242071c603f53cadbae796d86def1e7a5a67b19dfbc3aa21a14c8ca8b6635216e60a0a994b77f48f5b821eed42ce0b33fd978fa3e599e7527075d5d3227b92f25fbf1b5dd7606e1302f46898805730ae1d6856d91f22bd63958d9cbcf7b39e284ef44eaf33f0e2b6a3172933f0188c3a709fec947c7fb93573a9d21e7752ecc929fccba44f011eaaa5274450a2098e07959b28f87c3180d824bc08310147038391e73107a424fb02fa95def4ac0d9466bdcb6887f1f53b4a16ffdc4a51ae3d24a0463c13a04106a175939151ee776f4460f3f7e8b6da21305bcef9b93bb4bea964a1ff2898905dc4f6e8379f1ebd477f689b06f8cf87dcd4219a8621e628bb7a5f7d7ab959e0c14cc990103134e3f55501c58c57fb011b15df475961bad4e6f9e2294a10babd37c7ae4f02233cf2c4d3ad47195424c05ee5e27332160c3acbd1f6cb28abe4c2a2499146b1a86659fe70f87978904cf46727072f02a4c6bd866dc9dd1acd2d18a19370de789ef3284361ff834e2a80fc5eb3e8ae4611ce88ee18c592e8baa5cd636a145a493dd4835eff97dc0f00b403aa806105013ece26669a6291b4e93cb7205f69a026ec56869155f7205c07630954f1a53c9b7417340d7f9a0ca3ce546e5c61aa194543634515543e6943767a003737600571adf966b99ce5b02432d2a9dddfdc2b7eafa89ce065c38e9a69b769c3b8a3b6942c322536f163d8584d5ec163935a05cd27f9b2a35258065a1a1dfb9740584cb759e93fcc6bcdce5f514b26f5be587b820b6f594f2c9b3730a1cf3ae749870d3ac8aad0e2a2a09f7b7b0ea1de3ed54aef38bcfde3450e64e5da5dc4a168962a22afba852522906a407b8688a1210f9d087093e437e0d47b7b1591d73a42e0fc872f01463e296b0a1d99a1758cb935069c89dfdabcecaf5436ce548c1fd3dfea2d6cb86775bebeb339e6612317ac74c99e8196ffd58402b96bd40bf91bb5ed065d1ea0f4aedf4946d090f745bff808cf708c8da46f7d1f87a01f4e0ea4cf0b7c37bd964f0f3f510a0d927799abdc5ea55514b7886e4e370ea9a1645281029ce45c80f7ac20714cf4963f8db26bbe4139c68cf3bdcc604a42990b7993364f1fd637d64498951afb5c239c0dd3ea9da6d058842c5fc4b7162c6c57518d5135bdbf2e03b3ce9b60c9322cfede32bead5986f24f4a3ea7984a02eb7600d95b6cd660777742c3891d3fbb1e106af9a75b5693b0db26e71cc13b7da29d816969ffc2447add1a0a1f8c35d3c99ee891e320c421c61aeb71855e4159ff5a6e2c671da8c3aaabb3b8d8001a91f6d6b019919293c5b7d76e38374385dac84b1edc776e643f1c6c9e621c8798edad8d8b9465a45146e355ad639770508d55f9a8a74fe03e157bbc3410084146edb178b92954ba0c40f44fa71c600bc29521190de260e3243a1e22d0e0ecf8e55884b2eba3c2d1b20788011792a9fcf949e2a411fae9f7c27646462600609ab4b99efab693d97ab364ec8c15addc0b94fc935bfd124598970d8af469dc83f68abf0a4c347c0c01dd5aa093c64268041732f6e5a295c7e2e07ebce3b32396f4f60c667ed006a783658904cad0491ea33b3a525f69b6b10044965f1ca8f4476e0c617260f6fceb746e1c93a679523ac15b70bb1226f6ccabca940368ba8bec006ce3373e30b91c9fd9a6a6f0ba179db25ede325f6ddb3c414d19ead967d878b3ca0e7bea5bbbe4e7014877fd411add32187027f06e881c94a697840cc1b7803111c5190f2eaf43d8c01996d30c8458a357c17273b6b30e5a55466ce5adce8ed780e17a230fa2258a4bc104df733a9ff100e071a6b5674b5d6239f33f09dbace16a758466e5c465ada180e9c25e6d0633cb961003742bdd20bb6e822da770baa268594f1f7cd92c7886245adc400de819d88cf8897b11e0bbd8a892ca9eb43224400824a60bb0a07f83e1369018df120756c65a9c604962656419ff5fd76033545458d19d1a8c7b6cac5d9b79b8c4ee4832a9339d1f477415b203f4886e9a44e4a42532bce44ea761243703575a38188c25f300501ee9b44335dd6e7def9c59143692d4fdf411c18499b3306dabfc53c4bba72c7b26910760a61305e10f108151a8e0b56db2707e4715c28a1120883c96ccec9c6bc58420448961688daabd9ee935eb87294a24ec459edb203531cbaa0545e4219690ae054111e4afb16dffcf0496512655fc62cbe3ceb3c64938b282fcc2a98a00221ad46eefe76d9a3a17975aedd7d605521c473d2b7d04a447b4521a868c946d424db918706c7ddf8f2bb0aaea8b93808b92a489b7d1f1756eb0af1b1b027f6bed31b0011a389ad48bce73eb82092b462975f73f71f81592bad57278ecec665b928469fe63361ca6c5ec40fa490f04d330e58add1aca36ea6d112f0bcf84a4eea097713d551b4369d62a3ebf108a7c041bee33d2e67118c0dc58530b157a2934199c0608f3a615a3cda1f93f382ac3c022a0e341210283c0f435074dfd7375b8d56cfc6a4882a5c25051415936a692435b7f9cbef6e73f9bed1798da2b83047203b2fd64f869e99c1f8c878fed462d9894d2c9e2742954d6a1db87eb983de9ab62bd1a4c14df79e0596761c6d482c25c688fa31b4586bb791f93baef1c5f4a8cb961769d839763b172d58bd3fc01b0a41067d704da744bf1192e1db18b5c3149e8d7f007c3ab10fb511b9119919f69642f52df528103faf84291013e81930da0710695b2adf326bd037477dad23b0ce234befdef23bd135cb3ae05198742987fe511a06286ad95d49fa0356f14f42baf9f4116f51f8cab5b49e83294866a27dc4d7e5497ebe6d0f0200faca864e61743c09408b2658f20ce67bbea2ce86cc7e20897b59645168af25a391aab732f305a077dcd20a24bda00fa68dd664c36f7b02d0fc3d29c64642f37472cce6dff80f983c537971829d694997250423719c254299b336ff5790b64e7232c2fcc4eaa9b1ce004300e9ff19a6895fd2eb271ed88e189d32d7cae13652c2adad08206b51e2c36be7cefdaa38994b1a5a61578a3cd947d1ddad1b81d97415315a9e8e88926b8f0e833b303b1b22dacb3babfbb8af549add31754c31ca08c7f04c1cf39ee9d350fdaecee1557985fbcb943c130b2976d72558efe6767a94e2feed76d5ba09da2886458f0a41ac324128a9a5734782203854ebb5172935f18e05042312db9613629bcd4b49db1b0505244bdc59001788ac593889994ca42aac729936ce88135e6bba8b6343bed40f8c89275cf617b00f8038a45e92f171ed0f179bb233ce6b5b12a3828eef1c83b129f60e1aa43b52541888b52414996349a9589cd2a3d2ecca43693b1896dfadae5f40ddd5571793a009aee7129a342068008184b4db3b46141ebaaee34d545b448087d48ca14bc49017ccf98a873df158d47ae0a9f7e6240ec2004acc817e5b52c131cf81d123d60c79377d4cbf1ed5d14ebc6ffcf9e346a4eb00f99ecd68578081b221f0755f467bdc8c9ca084e5fe452c13257c65893640a42fe298aff170cbab606f2b1e2a791b6d0a516e44dd564abfb03915e034473731f17674cf1dbf88f6bc0a2c33428b1a4c82bfa5547aa512257e8f76ab9b7be7cff3d6d5bd5a0ad7768c419b729fbdee9949a2be5aa8675b05c68f4fb7df6509f9839f959dd5ac6bd11086edaafe741ff9a5cccae5819a58990f4f8cd9013a546513433b62861daf42f9e3b33ba5efc346021bf9af634dde27caaa3226bfc6b9539b499e458d39c0efdd539ed988db45ca9c9113b6bccf6e158cb4fe42f79eb8148a99d06a7f3d899527e4523c854f7d95e7147e4e1da3adfc7468bed971ea247ebc0a7a1199b8879f4f0f70e6f90ced3e4ad3d4c5dc30e5a92ee4f9cb5695a9e7b45b9a4acd7f496f86748d06a2528e1271dcfe1a797595fcf60eedb3b0860829f03581996ff03105fb6c24ce8f88e2147366b2b69916777932c8fdcb1d25dc17eb41910ade00a0edc9aa9271d512531d28d3bd4c27eefdc6540327557c69d664dedb2655839f880b0a4c028749ffad5ed548b6bed3d73a60d54399c93101e6bbc6e116a60086af7ce4dba89ce099e6ad9d9cec713180ba21e000a23b5ef44b7dc1655fa88362ca574f27a049d6bf46e1f7e9dc9fb76a38e87b8f975d34e3fdf94d2b70203a6df95423a76939955bb730c9aeae69ddc8e6e2220a9835195f82e6c10fbb4dfbcbf2eeca59cfd67d16b8ae788e94be3201c9092403daac2d1d1ba7dd3e21391110c16d8dab96458ff6ad66d14ed2c84c2653b450306c632ab1249e6d4e5e7c75dc36c7bc77e01199bd0f4fa74cf4906f314efd65f86618153473e30e12342b1e19a839ab334e5d1198f268a48bd67709133cb41336102bb815b682ffb183becce38a5e358f1151ce97d6e0b64d1ff3bbce5f3844202c36de71319ec55a07c46e5ccde67af176ec445b4e796b6c35815b22ac1dfc5b873408d859da74734a3672ee27367377a341f93d9d9799d53cbcff55d360e69eef7fbed0b8ca718d87b24c134b597f592a95d154dd93b61800f1ca930708a3a0806a63ff5d5576bd06dd69b0ca83f51124877d0bd0c5e5363e14ec9584f2baaf1e9bc9e3cd890c707f9d26757f0cf40411e7f2e1966cb2dd637772d7b848f0e4ddf87f365e228bee8de4480b27f0b1b95205d5bb8ba8b26ce1a2a8471ba2eb8c7c1013d8bb307b5151fbbe2bcb4a215e9e58f6c09dfce6df5f150262bec6e2d8005bf3c2c71ea4fea4e2bb80b6b44ed693f64282b338903cc28e3638285fedcc0d2452d0806d2332c1e7c6b1d72647d67ff3ecc44aa478feabcfb085a505880090eae5d600bf78bc9402206339bb0c7703920c0075c89edd6c566be572ae31cf721560b47b499add1fbbdfa26c62b03ab05c7760ddace916296f5c2f8e13284c5b897684109d19226ba7c810a474dcce11886a0febd44c3d61044a975e67707d27d5319ef80178208532606a66ea42633271661122f53956473ee4086d58d993cb8c10db6d2604101247756c24d3b9112f4bf1d35a058bb583d9ab88d4d6af2b871aecb7ed8630e77631358f081b5e39783812f293050041ce73df718189dedf80a0120ff491c7830c6c30ba4fece81be9212d514072a4fa8e9b90226205970722ca4a06d2e3a4f36773a2c49566be5a31d96b2a9d084d34dc8ef70669142ae845a132ea3a330a9103d033a393c739a31eba931f7133fdc5ce2d048917c581737026cec013abe8ba85720ceed52431e09c65afceea0a5afc9bb792b058a982a3e67eabbfa50dc92fe0d9ea0af4e81afcaab8575cff1213f566b6e6318c00ba6e193434780c476b8046395e151bd1b1a6e015fc78127fa4ca19b2cff7f43c270f528844c6f7b1d4a90527e7be89fae09bdfdec77a4ab65099f1772509224cd4badbb242fa76fa85f6197d9a661cd9e7d3a2f426bd8dd2bc6f0c62d6ba71c2ca7cc5322be08baf857feef4e95e7e859df0b77391b87ca77f3b0a7f43e8f330d1c61468578b73cc6132ded6a6b82313bef91cf875c5bf855086a60000000000f32a7a55a2166b0869af208aaab2408a62b9413c71c0d7111269a61642e26a769f4a0f128d6a3e163292b889bdbb4d56ac2569cfcd17fe153f12516cbee98cd0b3353c8515093c6e36e936acf8aecdc717cc06a8662a5dc8b7afff480f26c3f12b20bfb85b787f24debf9468f49e857396362012f0ff8c2fe1f1d917ba701d82d1b38e808247aa3d6d724a2e64ad86dccf700569631d89c5ea6c5d537d0fed1887dea642d1a201792007b32991bf800f10ce7399e46cbb9aa3f757e2915542d552b51b976a739ba7dcd124fe27b586b642b026c3beb64ec7d30d006608a807ee0cd6de344a66cb98199e142331a7aa2021031ff6541676f8a4a1b7e737c40bab4cbddbf08672d6d7d45a35ebc4b2172d3e24227e4343667a73908a95da3c446443735a6220f339ce9ea96a8518220ec30c9615ab2722652a13eddf4d54c6d95105d8d7b2bda1b1956f1f4ec1a8b6fadc50986605cc9efb1058adc59d34e0e54184537cb6ca8359eb64546659ebe642a1d338c7e49314f6f61ce390000005e2cd29af1b74e6208fff1a111f6f31bf566ca732f60caf9c80c44dff4ea09dfaed7326fa24576d717a3b7f3cd7eeeed5dbff2fe4d4cb53ce2209945af5496610d8b370476456bea15e27cfb6298d70d53e272087c9e471c85a0e7870bbbfef00b395235dbf323099a258a07a29308dd1809daa2995bccc9e8d3d90ad1c9e5017bdc00b0d4b100a25276b802053e340d37e5ca3baddebc50e6cbcbb58b13199c4f"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x5}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x44}}, 0x0) 08:59:44 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8c2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000070008000d000000", 0x24) 08:59:45 executing program 1: unshare(0x2c020400) msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x2000, 0x0) msgrcv(0x0, &(0x7f0000001380)={0x0, ""/115}, 0x319abb17, 0x0, 0x4800) 08:59:45 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x5}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x44}}, 0x0) 08:59:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000070008000d000000", 0x24) 08:59:45 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8c2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x305, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 08:59:45 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 08:59:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x5}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x44}}, 0x0) 08:59:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, 0x0, &(0x7f0000000080)) 08:59:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000070008000d000000", 0x24) 08:59:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x305, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 08:59:46 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8c2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x5}, @CTA_TIMEOUT_DCCP_CLOSING={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x44}}, 0x0) 08:59:46 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, 0x0, &(0x7f0000000080)) 08:59:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x305, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 08:59:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x8001}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000070008000d000000", 0x24) 08:59:47 executing program 5: open(&(0x7f00000001c0)='./file0\x00', 0x8c2, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 08:59:47 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r3, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000180)) 08:59:47 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000200)='./file0\x00') 08:59:47 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, 0x0, &(0x7f0000000080)) 08:59:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0x2, 0xa, 0x305, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) 08:59:47 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000000)="21afbb8b05e2e5e25139f656ae441b21dba781ed873eeee387bcbdc87d", 0x1d) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180), 0x10) 08:59:47 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) 08:59:48 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r3, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000180)) 08:59:48 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb0, 0x0, &(0x7f0000000080)) 08:59:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 08:59:48 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) 08:59:48 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r3, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000180)) 08:59:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 08:59:48 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x4}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x1077}], 0x1, 0x0, 0x0, 0x1a0}, 0x10000800) 08:59:48 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 08:59:49 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000000)="21afbb8b05e2e5e25139f656ae441b21dba781ed873eeee387bcbdc87d", 0x1d) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180), 0x10) 08:59:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 08:59:49 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 08:59:49 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) r4 = epoll_create1(0x0) r5 = dup3(r3, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r5, &(0x7f0000000180)) 08:59:49 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) 08:59:49 executing program 2: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:59:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, [], @p_u8=0x0}}) 08:59:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r1, 0x711, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 08:59:50 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 08:59:50 executing program 5: socketpair(0x18, 0x0, 0x1, &(0x7f0000000080)) 08:59:50 executing program 2: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:59:50 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 08:59:51 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000000)="21afbb8b05e2e5e25139f656ae441b21dba781ed873eeee387bcbdc87d", 0x1d) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180), 0x10) 08:59:51 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f00000000c0)) 08:59:51 executing program 2: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:59:51 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f00000000c0), 0x4) 08:59:51 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x15, 0x800000b, r1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:59:51 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 08:59:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 08:59:51 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f00000000c0), 0x4) 08:59:51 executing program 2: io_setup(0x8, &(0x7f0000000140)=0x0) r1 = fanotify_init(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 08:59:52 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x15, 0x800000b, r1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:59:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 08:59:52 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 08:59:52 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000000)="21afbb8b05e2e5e25139f656ae441b21dba781ed873eeee387bcbdc87d", 0x1d) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000180), 0x10) 08:59:52 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x15, 0x800000b, r1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:59:52 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f00000000c0), 0x4) 08:59:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005080)=[{{&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001b80)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000005200)=[@rthdr={{0x18, 0x29, 0x43}}], 0x18}}], 0x2, 0x0) 08:59:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 08:59:53 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x15, 0x800000b, r1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:59:53 executing program 0: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 08:59:53 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f00000000c0), 0x4) 08:59:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000000)=0x9, 0x4) syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 08:59:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) 08:59:53 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:59:53 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:59:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 08:59:54 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'nq\x00', 0x0, 0xbaa8}, {@empty, 0x0, 0x0, 0x0, 0x0, 0x788}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "481847167662b2cb8488a468476f1f40458a0bfc124f577e264fe7d9989184fd"}) 08:59:54 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:59:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x4f}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) [ 2424.520726][T10817] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 2424.530356][T10817] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 08:59:54 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 08:59:54 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:59:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "481847167662b2cb8488a468476f1f40458a0bfc124f577e264fe7d9989184fd"}) 08:59:55 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:59:55 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'nq\x00', 0x0, 0xbaa8}, {@empty, 0x0, 0x0, 0x0, 0x0, 0x788}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:55 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 08:59:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x4f}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 08:59:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "481847167662b2cb8488a468476f1f40458a0bfc124f577e264fe7d9989184fd"}) [ 2425.538483][T10842] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 2425.548349][T10842] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 08:59:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x4f}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 08:59:55 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:59:55 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f00000026c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 08:59:56 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'nq\x00', 0x0, 0xbaa8}, {@empty, 0x0, 0x0, 0x0, 0x0, 0x788}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x3, 0x0, "481847167662b2cb8488a468476f1f40458a0bfc124f577e264fe7d9989184fd"}) 08:59:56 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0x10) 08:59:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x4f}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3f) 08:59:56 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 08:59:56 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 2426.511713][T10871] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 2426.521623][T10871] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 08:59:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:59:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x48}]}}}]}, 0x3c}}, 0x0) 08:59:57 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000001400), &(0x7f0000001440)=0x4) 08:59:57 executing program 4: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @empty, 0x0, 0x0, 'nq\x00', 0x0, 0xbaa8}, {@empty, 0x0, 0x0, 0x0, 0x0, 0x788}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:59:57 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 08:59:57 executing program 5: add_key(&(0x7f0000000180)='big_key\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffa) 08:59:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 2427.589550][T10906] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 2427.599602][T10906] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 08:59:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x48}]}}}]}, 0x3c}}, 0x0) 08:59:57 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 08:59:58 executing program 5: add_key(&(0x7f0000000180)='big_key\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffa) 08:59:58 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 08:59:58 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "c4a1bd309b8a8664bf175a145883a46ab8f83945b7e02d845f7df73613db1c6c"}) 08:59:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:59:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x48}]}}}]}, 0x3c}}, 0x0) 08:59:58 executing program 5: add_key(&(0x7f0000000180)='big_key\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffa) 08:59:58 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 08:59:59 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "c4a1bd309b8a8664bf175a145883a46ab8f83945b7e02d845f7df73613db1c6c"}) 08:59:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) accept4(r0, 0x0, 0x0, 0x0) 08:59:59 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 08:59:59 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 08:59:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x48}]}}}]}, 0x3c}}, 0x0) 08:59:59 executing program 5: add_key(&(0x7f0000000180)='big_key\x00', 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffa) 08:59:59 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "c4a1bd309b8a8664bf175a145883a46ab8f83945b7e02d845f7df73613db1c6c"}) 08:59:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000840)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 08:59:59 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x704a00}, 0x38) 08:59:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 09:00:00 executing program 3: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 09:00:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) 09:00:00 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x0, "c4a1bd309b8a8664bf175a145883a46ab8f83945b7e02d845f7df73613db1c6c"}) 09:00:00 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000840)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 09:00:00 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a00180", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x5, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 09:00:00 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x704a00}, 0x38) 09:00:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 09:00:00 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 2430.805407][T11010] IPv6: addrconf: prefix option has invalid lifetime [ 2430.830190][T11010] IPv6: addrconf: prefix option has invalid lifetime 09:00:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) 09:00:01 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x704a00}, 0x38) 09:00:01 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a00180", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x5, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 09:00:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 09:00:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000840)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 09:00:01 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 2431.748655][T11041] IPv6: addrconf: prefix option has invalid lifetime 09:00:01 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a00180", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x5, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 09:00:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, 0x0, 0x0) 09:00:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) 09:00:02 executing program 0: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x704a00}, 0x38) 09:00:02 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000840)={0x300, 0x0, [{0x0, 0x0, 0x0}]}) 09:00:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) [ 2432.186891][T11051] IPv6: addrconf: prefix option has invalid lifetime 09:00:02 executing program 3: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @random="de0f86f565cd", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a00180", 0x3f8, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000, 0x5, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259feeca71abd210b45f5493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 09:00:02 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0xf0f046}) 09:00:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) 09:00:02 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 09:00:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xce, &(0x7f00000012c0)=""/203, &(0x7f0000000040)=0xcb) 09:00:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) [ 2433.147657][T11079] IPv6: addrconf: prefix option has invalid lifetime 09:00:03 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 2433.462209][ C1] not chained 500000 origins [ 2433.466856][ C1] CPU: 1 PID: 18796 Comm: kworker/u4:5 Not tainted 5.6.0-rc2-syzkaller #0 [ 2433.475339][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2433.485411][ C1] Workqueue: krdsd rds_connect_worker [ 2433.490784][ C1] Call Trace: [ 2433.494059][ C1] [ 2433.496918][ C1] dump_stack+0x1c9/0x220 [ 2433.501247][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 2433.506958][ C1] ? should_fail+0x72/0x9e0 [ 2433.511453][ C1] ? ret_from_fork+0x35/0x40 [ 2433.516033][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2433.522201][ C1] ? arch_stack_walk+0x34c/0x3e0 [ 2433.527129][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.532318][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.537523][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2433.543323][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 2433.548426][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2433.554223][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2433.560364][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 2433.565661][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.570848][ C1] __msan_chain_origin+0x50/0x90 [ 2433.575795][ C1] tcp_conn_request+0x174b/0x4d10 [ 2433.580838][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.586024][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.591228][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2433.597027][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.602236][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2433.607342][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2433.612360][ C1] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2433.617654][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2433.623019][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.628208][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2433.634005][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2433.640070][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.645267][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2433.649856][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2433.654409][ C1] ? tcp_filter+0xf0/0xf0 [ 2433.658747][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2433.664234][ C1] ip_local_deliver+0x62a/0x7c0 [ 2433.669089][ C1] ? ip_local_deliver+0x7c0/0x7c0 [ 2433.674113][ C1] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2433.679743][ C1] ip_rcv+0x6cf/0x750 [ 2433.683726][ C1] ? ip_rcv_core+0x1270/0x1270 [ 2433.688485][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2433.694116][ C1] process_backlog+0xf0b/0x1410 [ 2433.698968][ C1] ? ip_local_deliver_finish+0x350/0x350 [ 2433.704606][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2433.709884][ C1] net_rx_action+0x786/0x1aa0 [ 2433.714582][ C1] ? net_tx_action+0xc30/0xc30 [ 2433.719342][ C1] __do_softirq+0x311/0x83d [ 2433.723848][ C1] do_softirq_own_stack+0x49/0x80 [ 2433.728857][ C1] [ 2433.731797][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 2433.736993][ C1] local_bh_enable+0x36/0x40 [ 2433.741578][ C1] ip_finish_output2+0x2115/0x2610 [ 2433.746692][ C1] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2433.752422][ C1] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2433.758426][ C1] __ip_finish_output+0xaa7/0xd80 [ 2433.763465][ C1] ip_finish_output+0x166/0x410 [ 2433.768321][ C1] ip_output+0x593/0x680 [ 2433.772571][ C1] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2433.777851][ C1] ? ip_finish_output+0x410/0x410 [ 2433.782877][ C1] __ip_queue_xmit+0x1b5c/0x21a0 [ 2433.787807][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 2433.793368][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.798574][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.803770][ C1] ip_queue_xmit+0xcc/0xf0 [ 2433.808186][ C1] ? tcp_v4_fill_cb+0x580/0x580 [ 2433.813032][ C1] __tcp_transmit_skb+0x439c/0x6090 [ 2433.818223][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2433.824057][ C1] tcp_connect+0x4337/0x6920 [ 2433.828639][ C1] ? __msan_poison_alloca+0xf0/0x120 [ 2433.833936][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.839149][ C1] tcp_v4_connect+0x21fd/0x2370 [ 2433.844017][ C1] ? tcp_twsk_unique+0xba0/0xba0 [ 2433.848950][ C1] __inet_stream_connect+0x2fb/0x1340 [ 2433.854314][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 2433.859603][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.864798][ C1] inet_stream_connect+0x101/0x180 [ 2433.869905][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 2433.875532][ C1] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2433.881163][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 2433.886360][ C1] ? rds_tcp_state_change+0x390/0x390 [ 2433.891721][ C1] rds_connect_worker+0x2a6/0x470 [ 2433.896734][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2433.902800][ C1] ? rds_addr_cmp+0x200/0x200 [ 2433.907467][ C1] process_one_work+0x1555/0x1f40 [ 2433.912512][ C1] worker_thread+0xef6/0x2450 [ 2433.917210][ C1] kthread+0x4b5/0x4f0 [ 2433.921278][ C1] ? process_one_work+0x1f40/0x1f40 [ 2433.926489][ C1] ? kthread_blkcg+0xf0/0xf0 [ 2433.931089][ C1] ret_from_fork+0x35/0x40 [ 2433.935508][ C1] Uninit was stored to memory at: [ 2433.940527][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2433.946240][ C1] __msan_chain_origin+0x50/0x90 [ 2433.951173][ C1] tcp_conn_request+0x1781/0x4d10 [ 2433.956189][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2433.961376][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2433.966389][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2433.971747][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2433.976324][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2433.980813][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2433.986255][ C1] ip_local_deliver+0x62a/0x7c0 [ 2433.991096][ C1] ip_rcv+0x6cf/0x750 [ 2433.995071][ C1] process_backlog+0xf0b/0x1410 [ 2433.999913][ C1] net_rx_action+0x786/0x1aa0 [ 2434.004578][ C1] __do_softirq+0x311/0x83d [ 2434.009061][ C1] [ 2434.011373][ C1] Uninit was stored to memory at: [ 2434.016398][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2434.022116][ C1] __msan_chain_origin+0x50/0x90 [ 2434.027051][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2434.032328][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2434.037347][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.042452][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2434.047470][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.052835][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.057414][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.061920][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.067382][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.072223][ C1] ip_rcv+0x6cf/0x750 [ 2434.076203][ C1] process_backlog+0xf0b/0x1410 [ 2434.081055][ C1] net_rx_action+0x786/0x1aa0 [ 2434.085730][ C1] __do_softirq+0x311/0x83d [ 2434.090217][ C1] [ 2434.092672][ C1] Uninit was stored to memory at: [ 2434.097688][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2434.103396][ C1] __msan_chain_origin+0x50/0x90 [ 2434.108324][ C1] tcp_conn_request+0x1781/0x4d10 [ 2434.113336][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.118436][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2434.123448][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.128807][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.133383][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.137873][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.143316][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.148155][ C1] ip_rcv+0x6cf/0x750 [ 2434.152128][ C1] process_backlog+0xf0b/0x1410 [ 2434.156969][ C1] net_rx_action+0x786/0x1aa0 [ 2434.161648][ C1] __do_softirq+0x311/0x83d [ 2434.166137][ C1] [ 2434.168456][ C1] Uninit was stored to memory at: [ 2434.173476][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2434.179197][ C1] __msan_chain_origin+0x50/0x90 [ 2434.184133][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2434.189406][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2434.194419][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.199523][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2434.204538][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.209901][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.214511][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.219005][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.224455][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.229292][ C1] ip_rcv+0x6cf/0x750 [ 2434.239946][ C1] process_backlog+0xf0b/0x1410 [ 2434.244786][ C1] net_rx_action+0x786/0x1aa0 [ 2434.249448][ C1] __do_softirq+0x311/0x83d [ 2434.253931][ C1] [ 2434.256243][ C1] Uninit was stored to memory at: [ 2434.261260][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2434.266972][ C1] __msan_chain_origin+0x50/0x90 [ 2434.271898][ C1] tcp_conn_request+0x1781/0x4d10 [ 2434.276910][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.282006][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2434.287017][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.292373][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.296948][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.301439][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.306884][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.311720][ C1] ip_rcv+0x6cf/0x750 [ 2434.315690][ C1] process_backlog+0xf0b/0x1410 [ 2434.320533][ C1] net_rx_action+0x786/0x1aa0 [ 2434.325210][ C1] __do_softirq+0x311/0x83d [ 2434.329702][ C1] [ 2434.332020][ C1] Uninit was stored to memory at: [ 2434.337038][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2434.342749][ C1] __msan_chain_origin+0x50/0x90 [ 2434.347681][ C1] tcp_openreq_init_rwin+0xc22/0xc80 [ 2434.352959][ C1] tcp_conn_request+0x33d7/0x4d10 [ 2434.357975][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.363098][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2434.368108][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.373466][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.378046][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.382541][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.387986][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.392827][ C1] ip_rcv+0x6cf/0x750 [ 2434.396802][ C1] process_backlog+0xf0b/0x1410 [ 2434.401643][ C1] net_rx_action+0x786/0x1aa0 [ 2434.406312][ C1] __do_softirq+0x311/0x83d [ 2434.410794][ C1] [ 2434.413253][ C1] Uninit was stored to memory at: [ 2434.418269][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 2434.423992][ C1] __msan_chain_origin+0x50/0x90 [ 2434.428934][ C1] tcp_conn_request+0x1781/0x4d10 [ 2434.433962][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.439074][ C1] tcp_v6_conn_request+0xb5/0x2d0 [ 2434.444094][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.449459][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.454045][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.458544][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.463991][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.468829][ C1] ip_rcv+0x6cf/0x750 [ 2434.472800][ C1] process_backlog+0xf0b/0x1410 [ 2434.477640][ C1] net_rx_action+0x786/0x1aa0 [ 2434.482309][ C1] __do_softirq+0x311/0x83d [ 2434.486793][ C1] [ 2434.489105][ C1] Uninit was created at: [ 2434.493339][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 2434.498956][ C1] kmsan_alloc_page+0x12a/0x310 [ 2434.503794][ C1] __alloc_pages_nodemask+0x5712/0x5e80 [ 2434.509327][ C1] alloc_pages_current+0x67d/0x990 [ 2434.514424][ C1] alloc_slab_page+0x111/0x12f0 [ 2434.519260][ C1] new_slab+0x2bc/0x1130 [ 2434.523490][ C1] ___slab_alloc+0x1533/0x1f30 [ 2434.528239][ C1] kmem_cache_alloc+0xb23/0xd70 [ 2434.533073][ C1] inet_reqsk_alloc+0xac/0x830 [ 2434.537840][ C1] tcp_conn_request+0x753/0x4d10 [ 2434.542761][ C1] tcp_v4_conn_request+0x19b/0x240 [ 2434.547883][ C1] tcp_rcv_state_process+0x26b/0x7140 [ 2434.553245][ C1] tcp_v4_do_rcv+0xb0f/0xd70 [ 2434.557828][ C1] tcp_v4_rcv+0x3f39/0x4d00 [ 2434.562332][ C1] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2434.567779][ C1] ip_local_deliver+0x62a/0x7c0 [ 2434.572620][ C1] ip_sublist_rcv+0x11fa/0x13c0 [ 2434.577458][ C1] ip_list_rcv+0x8eb/0x950 [ 2434.581874][ C1] __netif_receive_skb_list_core+0x1311/0x1380 [ 2434.588015][ C1] netif_receive_skb_list_internal+0xf62/0x1620 [ 2434.594242][ C1] napi_complete_done+0x2ef/0xb60 [ 2434.599261][ C1] virtqueue_napi_complete+0xb9/0x1f0 [ 2434.604626][ C1] virtnet_poll+0x1468/0x19f0 [ 2434.609309][ C1] net_rx_action+0x786/0x1aa0 [ 2434.613989][ C1] __do_softirq+0x311/0x83d 09:00:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000000c, 0x0, &(0x7f0000000000)) 09:00:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 09:00:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 09:00:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) 09:00:05 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 2435.280969][T11098] print_req_error: 5 callbacks suppressed [ 2435.281213][T11098] blk_update_request: I/O error, dev loop0, sector 256 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 2435.310318][ T3276] blk_update_request: I/O error, dev loop0, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.322067][ T3276] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 2435.330763][ T3276] blk_update_request: I/O error, dev loop0, sector 4 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.342554][ T3276] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 2435.351216][ T3276] blk_update_request: I/O error, dev loop0, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.362546][ T3276] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 2435.371150][ T3276] blk_update_request: I/O error, dev loop0, sector 12 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.382877][ T3276] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 2435.391531][ T3276] blk_update_request: I/O error, dev loop0, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.402904][ T3276] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 2435.411575][ T3276] blk_update_request: I/O error, dev loop0, sector 20 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.422950][ T3276] Buffer I/O error on dev loop0, logical block 5, lost async page write 09:00:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) [ 2435.431619][ T3276] blk_update_request: I/O error, dev loop0, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.443015][ T3276] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 2435.451662][ T3276] blk_update_request: I/O error, dev loop0, sector 28 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.463051][ T3276] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 2435.471744][ T3276] blk_update_request: I/O error, dev loop0, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 2435.483150][ T3276] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 2435.491897][ T3276] Buffer I/O error on dev loop0, logical block 9, lost async page write 09:00:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 09:00:06 executing program 2: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 09:00:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 2436.587318][T11143] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) 09:00:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 09:00:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000000080)='./file1\x00', 0x8000101842, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r3, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x60}}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='fuseblk\x00', 0x0, &(0x7f0000001800)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="e02af02c89de91d94c69fa51e4854cd47d9be901ab9d46316ad8985e9abf6082e0600909eab32bdf88850dbe88878851e7218d87522f3698b5c0a2e08d1bec9ef50cca21892b8f", @ANYRESOCT, @ANYRESOCT=0x0], @ANYRES64, @ANYRESDEC=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES64=r4, @ANYRES16]]]) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @loopback}, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0xbfffe, 0x0) 09:00:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 09:00:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 09:00:07 executing program 2: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 09:00:07 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@mpol={'mpol', 0x3d, {'interleave', '', @void}}}]}) [ 2437.517328][T11168] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:07 executing program 2: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 09:00:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x1}]}, {0x0, [0x5f, 0x61, 0x30]}}, 0x0, 0x29}, 0x20) 09:00:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 09:00:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x1}]}, {0x0, [0x5f, 0x61, 0x30]}}, 0x0, 0x29}, 0x20) 09:00:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 09:00:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x5) flock(r1, 0x2) flock(r1, 0x1) flock(r0, 0x2) 09:00:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) 09:00:08 executing program 2: r0 = socket(0x10, 0x80000000000802, 0x0) write(r0, &(0x7f0000000200)="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", 0xfc) 09:00:08 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 09:00:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x1}]}, {0x0, [0x5f, 0x61, 0x30]}}, 0x0, 0x29}, 0x20) 09:00:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) [ 2439.147521][T11209] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.2'. 09:00:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4b, 0x2b}}) 09:00:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400b5e4af0099c10a9ad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0100004e040000000000000000000108000700000000002c000d0014000500fe80000000000000000000000000000014000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) 09:00:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x1}]}, {0x0, [0x5f, 0x61, 0x30]}}, 0x0, 0x29}, 0x20) 09:00:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 09:00:09 executing program 3: unshare(0x20000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 09:00:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) [ 2439.894556][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! 09:00:10 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 09:00:10 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) 09:00:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400b5e4af0099c10a9ad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0100004e040000000000000000000108000700000000002c000d0014000500fe80000000000000000000000000000014000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) 09:00:10 executing program 3: unshare(0x20000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 09:00:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd"}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0xc) 09:00:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) 09:00:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400b5e4af0099c10a9ad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0100004e040000000000000000000108000700000000002c000d0014000500fe80000000000000000000000000000014000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) 09:00:11 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) 09:00:11 executing program 3: unshare(0x20000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 09:00:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:11 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="c00000000001190500000600000000000a0000003c0001002c0001001400b5e4af0099c10a9ad6b8000000000000000014000400fe8000000000000000000000000000bb0c00020005000100000000003c0002000c00020005000100000000002c00010014000300fe88000000000000000000000000000114000400ff0100004e040000000000000000000108000700000000002c000d0014000500fe80000000000000000000000000000014000400fe8000000000000000000049000000bb"], 0xc0}}, 0x0) 09:00:11 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) 09:00:11 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:11 executing program 3: unshare(0x20000400) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200100, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 09:00:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) 09:00:12 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x541b, 0x0) 09:00:12 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x3000)=nil) 09:00:12 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x760) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:00:12 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0xedc0) 09:00:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x541b, 0x0) 09:00:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 09:00:13 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 09:00:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) 09:00:13 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 09:00:13 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x760) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:00:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x541b, 0x0) 09:00:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 09:00:13 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 2443.894483][T11337] device lo entered promiscuous mode [ 2443.984223][T11335] device lo left promiscuous mode 09:00:14 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x760) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:00:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) [ 2444.083430][T11340] device lo entered promiscuous mode [ 2444.178371][T11335] device lo left promiscuous mode 09:00:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x541b, 0x0) 09:00:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 09:00:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 09:00:14 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 09:00:14 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) [ 2445.294941][T11368] device lo entered promiscuous mode 09:00:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r3}, 0x8) [ 2445.385718][T11360] device lo left promiscuous mode 09:00:15 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r1 = inotify_init1(0x0) r2 = dup(r1) inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0x760) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:00:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 09:00:15 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 09:00:15 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 09:00:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) [ 2446.191590][T11398] device lo entered promiscuous mode 09:00:16 executing program 3: pipe(&(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/4\x00') [ 2446.285821][T11391] device lo left promiscuous mode 09:00:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r3}, 0x8) 09:00:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x44}}, 0x0) 09:00:16 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) close(r0) 09:00:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000000c0)}]) 09:00:16 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @local}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f00000003c0)="2f00000014000f3f00000000120f0a0011000000009a67ec53f737bf1739078682ee6e8d06e500000000638c7b9916", 0x2f) 09:00:16 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000025c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) [ 2447.074159][T11420] device lo entered promiscuous mode 09:00:17 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 2447.115510][T11418] device lo left promiscuous mode 09:00:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r3}, 0x8) 09:00:17 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:00:17 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') [ 2447.491783][T11432] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2447.501432][T11432] tc_dump_action: action bad kind 09:00:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000000c0)}]) 09:00:17 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000025c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 09:00:17 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) [ 2448.015690][T11445] IPVS: ftp: loaded support on port[0] = 21 09:00:18 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:00:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @dev, 0x2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000040)={r3}, 0x8) [ 2448.098813][T11448] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2448.109344][T11448] tc_dump_action: action bad kind 09:00:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000000c0)}]) 09:00:18 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 09:00:18 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000025c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 09:00:18 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) [ 2448.858054][T11465] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2448.867693][T11465] tc_dump_action: action bad kind 09:00:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000500)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000000c0)}]) 09:00:18 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 2450.170219][T11445] IPVS: ftp: loaded support on port[0] = 21 09:00:20 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:00:20 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e00000032000502d25a80648c6356c10424fc000c0000000a000900053582c1b0acea8b09000380feff0000d1bd", 0x2e}], 0x1}, 0x0) 09:00:20 executing program 3: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) dup2(r2, r1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000025c0)) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 09:00:20 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 09:00:20 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') 09:00:20 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) [ 2450.642152][T16842] tipc: TX() has been purged, node left! [ 2450.815366][T11489] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2450.825288][T11489] tc_dump_action: action bad kind 09:00:20 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 09:00:21 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') [ 2451.092081][T11495] IPVS: ftp: loaded support on port[0] = 21 09:00:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 09:00:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 2451.696069][T11511] IPVS: ftp: loaded support on port[0] = 21 09:00:21 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:00:21 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 09:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 09:00:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:00:22 executing program 4: madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x0) 09:00:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:00:22 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') 09:00:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 09:00:23 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200000000000000010000", 0x1b) [ 2453.361694][T11540] IPVS: ftp: loaded support on port[0] = 21 [ 2454.715452][T30361] tipc: TX() has been purged, node left! [ 2454.846535][T30361] tipc: TX() has been purged, node left! 09:00:24 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') 09:00:24 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:00:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 09:00:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000400)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'vcan0\x00'}) 09:00:24 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200000000000000010000", 0x1b) [ 2455.260552][T11561] IPVS: ftp: loaded support on port[0] = 21 09:00:25 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:00:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200000000000000010000", 0x1b) 09:00:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4, 0x2}]}]}], {0x14}}, 0x70}}, 0x0) [ 2455.879459][T11572] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:00:25 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="1b0000001a005f0014f9f407000904000200000000000000010000", 0x1b) [ 2456.547518][ C0] not chained 510000 origins [ 2456.552169][ C0] CPU: 0 PID: 18882 Comm: kworker/u4:7 Not tainted 5.6.0-rc2-syzkaller #0 [ 2456.560670][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2456.570744][ C0] Workqueue: krdsd rds_connect_worker [ 2456.576114][ C0] Call Trace: [ 2456.579409][ C0] [ 2456.582279][ C0] dump_stack+0x1c9/0x220 [ 2456.586636][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2456.592382][ C0] ? xfrm_lookup_route+0x2c1/0x370 [ 2456.597522][ C0] ? ip_route_output_flow+0x35a/0x3d0 [ 2456.602900][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.608106][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.613318][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2456.619149][ C0] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2456.625314][ C0] ? tcp_select_initial_window+0x60d/0x6c0 [ 2456.631143][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.636353][ C0] __msan_chain_origin+0x50/0x90 [ 2456.641304][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2456.646618][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2456.651682][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.656898][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.662112][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2456.667242][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2456.672277][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2456.677570][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2456.682951][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.688161][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2456.693980][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2456.700066][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.705404][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2456.710021][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2456.714584][ C0] ? tcp_filter+0xf0/0xf0 [ 2456.718923][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2456.724406][ C0] ip_local_deliver+0x62a/0x7c0 [ 2456.729288][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2456.734324][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2456.739965][ C0] ip_rcv+0x6cf/0x750 [ 2456.743973][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2456.748746][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2456.754388][ C0] process_backlog+0xf0b/0x1410 [ 2456.759255][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2456.764922][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2456.770214][ C0] net_rx_action+0x786/0x1aa0 [ 2456.774933][ C0] ? net_tx_action+0xc30/0xc30 [ 2456.779704][ C0] __do_softirq+0x311/0x83d [ 2456.784228][ C0] do_softirq_own_stack+0x49/0x80 [ 2456.789247][ C0] [ 2456.792217][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2456.797432][ C0] local_bh_enable+0x36/0x40 [ 2456.802035][ C0] ip_finish_output2+0x2115/0x2610 [ 2456.807149][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2456.812878][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2456.818890][ C0] __ip_finish_output+0xaa7/0xd80 [ 2456.823938][ C0] ip_finish_output+0x166/0x410 [ 2456.828808][ C0] ip_output+0x593/0x680 [ 2456.833072][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2456.838365][ C0] ? ip_finish_output+0x410/0x410 [ 2456.843396][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2456.848346][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2456.853902][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.859124][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.864336][ C0] ip_queue_xmit+0xcc/0xf0 [ 2456.868763][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2456.873618][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2456.878825][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2456.884673][ C0] tcp_connect+0x4337/0x6920 [ 2456.889268][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2456.894572][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.899803][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2456.904693][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2456.909639][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2456.915021][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2456.920336][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.925551][ C0] inet_stream_connect+0x101/0x180 [ 2456.930674][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2456.936322][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2456.941977][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2456.947188][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2456.952566][ C0] rds_connect_worker+0x2a6/0x470 [ 2456.957601][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2456.963682][ C0] ? rds_addr_cmp+0x200/0x200 [ 2456.968362][ C0] process_one_work+0x1555/0x1f40 [ 2456.973421][ C0] worker_thread+0xef6/0x2450 [ 2456.978135][ C0] kthread+0x4b5/0x4f0 [ 2456.982212][ C0] ? process_one_work+0x1f40/0x1f40 [ 2456.987424][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2456.992022][ C0] ret_from_fork+0x35/0x40 [ 2456.996454][ C0] Uninit was stored to memory at: [ 2457.001487][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.007215][ C0] __msan_chain_origin+0x50/0x90 [ 2457.012165][ C0] tcp_conn_request+0x1781/0x4d10 [ 2457.017224][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.022343][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.027374][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.032756][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.037349][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.041858][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.047323][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.052173][ C0] ip_rcv+0x6cf/0x750 [ 2457.056160][ C0] process_backlog+0xf0b/0x1410 [ 2457.061015][ C0] net_rx_action+0x786/0x1aa0 [ 2457.065691][ C0] __do_softirq+0x311/0x83d [ 2457.070177][ C0] [ 2457.072489][ C0] Uninit was stored to memory at: [ 2457.077588][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.083297][ C0] __msan_chain_origin+0x50/0x90 [ 2457.088241][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2457.093543][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2457.098558][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.103656][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.108682][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.114045][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.118626][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.123115][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.128566][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.133410][ C0] ip_rcv+0x6cf/0x750 [ 2457.137384][ C0] process_backlog+0xf0b/0x1410 [ 2457.142222][ C0] net_rx_action+0x786/0x1aa0 [ 2457.146899][ C0] __do_softirq+0x311/0x83d [ 2457.151385][ C0] [ 2457.153709][ C0] Uninit was stored to memory at: [ 2457.158731][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.164442][ C0] __msan_chain_origin+0x50/0x90 [ 2457.169369][ C0] tcp_conn_request+0x1781/0x4d10 [ 2457.174382][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.179482][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.184492][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.189848][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.194425][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.198913][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.204357][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.209192][ C0] ip_rcv+0x6cf/0x750 [ 2457.213163][ C0] process_backlog+0xf0b/0x1410 [ 2457.218009][ C0] net_rx_action+0x786/0x1aa0 [ 2457.222673][ C0] __do_softirq+0x311/0x83d [ 2457.227155][ C0] [ 2457.229477][ C0] Uninit was stored to memory at: [ 2457.234491][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.240194][ C0] __msan_chain_origin+0x50/0x90 [ 2457.245119][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2457.250389][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2457.255396][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.260496][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.265506][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.270865][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.275440][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.279944][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.285406][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.290253][ C0] ip_rcv+0x6cf/0x750 [ 2457.294227][ C0] process_backlog+0xf0b/0x1410 [ 2457.299067][ C0] net_rx_action+0x786/0x1aa0 [ 2457.303730][ C0] __do_softirq+0x311/0x83d [ 2457.308211][ C0] [ 2457.310528][ C0] Uninit was stored to memory at: [ 2457.315545][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.321255][ C0] __msan_chain_origin+0x50/0x90 [ 2457.326203][ C0] tcp_conn_request+0x1781/0x4d10 [ 2457.331215][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.336311][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.341323][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.346681][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.351277][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.355782][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.361342][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.366211][ C0] ip_rcv+0x6cf/0x750 [ 2457.370185][ C0] process_backlog+0xf0b/0x1410 [ 2457.375023][ C0] net_rx_action+0x786/0x1aa0 [ 2457.379687][ C0] __do_softirq+0x311/0x83d [ 2457.384243][ C0] [ 2457.386569][ C0] Uninit was stored to memory at: [ 2457.391586][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.397303][ C0] __msan_chain_origin+0x50/0x90 [ 2457.402241][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2457.407510][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2457.412531][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.417638][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.422653][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.428012][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.432587][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.437079][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.442530][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.447367][ C0] ip_rcv+0x6cf/0x750 [ 2457.451339][ C0] process_backlog+0xf0b/0x1410 [ 2457.456190][ C0] net_rx_action+0x786/0x1aa0 [ 2457.460864][ C0] __do_softirq+0x311/0x83d [ 2457.465352][ C0] [ 2457.467665][ C0] Uninit was stored to memory at: [ 2457.472683][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2457.478391][ C0] __msan_chain_origin+0x50/0x90 [ 2457.483317][ C0] tcp_conn_request+0x1781/0x4d10 [ 2457.488329][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.493548][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2457.498567][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.503931][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.508514][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.513006][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.518455][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.523296][ C0] ip_rcv+0x6cf/0x750 [ 2457.527310][ C0] process_backlog+0xf0b/0x1410 [ 2457.532174][ C0] net_rx_action+0x786/0x1aa0 [ 2457.536842][ C0] __do_softirq+0x311/0x83d [ 2457.541334][ C0] [ 2457.543647][ C0] Uninit was created at: [ 2457.547878][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2457.553500][ C0] kmsan_alloc_page+0x12a/0x310 [ 2457.558342][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2457.563881][ C0] alloc_pages_current+0x67d/0x990 [ 2457.568982][ C0] alloc_slab_page+0x111/0x12f0 [ 2457.573839][ C0] new_slab+0x2bc/0x1130 [ 2457.578069][ C0] ___slab_alloc+0x1533/0x1f30 [ 2457.582817][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2457.587654][ C0] inet_reqsk_alloc+0xac/0x830 [ 2457.592407][ C0] tcp_conn_request+0x753/0x4d10 [ 2457.597330][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2457.602438][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2457.607817][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2457.612394][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2457.616881][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2457.622327][ C0] ip_local_deliver+0x62a/0x7c0 [ 2457.627167][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2457.632019][ C0] ip_list_rcv+0x8eb/0x950 [ 2457.636423][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2457.642591][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2457.648832][ C0] napi_complete_done+0x2ef/0xb60 [ 2457.653849][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2457.659214][ C0] virtnet_poll+0x1468/0x19f0 [ 2457.663889][ C0] net_rx_action+0x786/0x1aa0 [ 2457.668558][ C0] __do_softirq+0x311/0x83d 09:00:27 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') 09:00:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 09:00:27 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) [ 2457.784800][T11584] IPVS: ftp: loaded support on port[0] = 21 09:00:28 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='team_slave_1\x00') 09:00:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4, 0x2}]}]}], {0x14}}, 0x70}}, 0x0) 09:00:28 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:00:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 09:00:28 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) [ 2458.823785][T11603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2458.937383][T11606] IPVS: ftp: loaded support on port[0] = 21 09:00:28 executing program 2: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:00:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) 09:00:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4, 0x2}]}]}], {0x14}}, 0x70}}, 0x0) [ 2459.143405][T30361] tipc: TX() has been purged, node left! [ 2459.263525][T30361] tipc: TX() has been purged, node left! 09:00:29 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) [ 2459.429178][T30361] tipc: TX() has been purged, node left! [ 2459.501742][T11615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:00:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4, 0x2}]}]}], {0x14}}, 0x70}}, 0x0) 09:00:30 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$unix(r1, &(0x7f0000001e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:00:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x541c, &(0x7f0000000000)) [ 2461.250084][T11634] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 09:00:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 09:00:31 executing program 4: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000440)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xcd, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 09:00:31 executing program 5: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff82000800000000000000004000ffffff82000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 09:00:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r1) 09:00:31 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$unix(r1, &(0x7f0000001e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:00:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) [ 2462.271615][T11648] loop5: p1 p2 p3 p4 < > [ 2462.276184][T11648] loop5: partition table partially beyond EOD, truncated [ 2462.284256][T11648] loop5: p1 start 10 is beyond EOD, truncated [ 2462.290605][T11648] loop5: p2 size 1073741824 extends beyond EOD, truncated 09:00:32 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$unix(r1, &(0x7f0000001e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:00:32 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r1) [ 2462.521390][T11648] loop5: p3 start 225 is beyond EOD, truncated [ 2462.527825][T11648] loop5: p4 start 255 is beyond EOD, truncated 09:00:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 09:00:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed}, 0xe) 09:00:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 09:00:32 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r1) 09:00:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 09:00:33 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmmsg$unix(r1, &(0x7f0000001e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:00:33 executing program 5: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff82000800000000000000004000ffffff82000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 09:00:33 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 2463.829490][T11697] loop5: p1 p2 p3 p4 < > [ 2463.834244][T11697] loop5: partition table partially beyond EOD, truncated [ 2463.842235][T11697] loop5: p1 start 10 is beyond EOD, truncated [ 2463.848391][T11697] loop5: p2 size 1073741824 extends beyond EOD, truncated 09:00:33 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r1) 09:00:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x68, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_CIDR={0x5}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xa0000000}}, @IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x68}}, 0x0) 09:00:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 09:00:33 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) [ 2464.088175][T11697] loop5: p3 start 225 is beyond EOD, truncated [ 2464.094750][T11697] loop5: p4 start 255 is beyond EOD, truncated 09:00:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 2464.493447][T30361] tipc: TX() has been purged, node left! [ 2464.649112][T30361] tipc: TX() has been purged, node left! 09:00:34 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc, 0x29, 0x4}], 0xc}}], 0x2, 0x0) 09:00:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x4b, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 09:00:34 executing program 5: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff82000800000000000000004000ffffff82000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 09:00:34 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) dup2(r0, r1) 09:00:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) 09:00:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 09:00:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc, 0x29, 0x4}], 0xc}}], 0x2, 0x0) [ 2465.412057][T11748] loop5: p1 p2 p3 p4 < > [ 2465.417107][T11748] loop5: partition table partially beyond EOD, truncated [ 2465.425168][T11748] loop5: p1 start 10 is beyond EOD, truncated [ 2465.431410][T11748] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 2465.596941][T11748] loop5: p3 start 225 is beyond EOD, truncated [ 2465.603359][T11748] loop5: p4 start 255 is beyond EOD, truncated 09:00:35 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) 09:00:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) 09:00:35 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) dup2(r0, r1) 09:00:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 09:00:36 executing program 5: syz_read_part_table(0x0, 0x5, &(0x7f0000000180)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffff82000800000000000000004000ffffff82000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) 09:00:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc, 0x29, 0x4}], 0xc}}], 0x2, 0x0) 09:00:36 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) 09:00:36 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) 09:00:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) dup2(r0, r1) [ 2466.798091][T11785] loop5: p1 p2 p3 p4 < > [ 2466.802611][T11785] loop5: partition table partially beyond EOD, truncated [ 2466.810565][T11785] loop5: p1 start 10 is beyond EOD, truncated [ 2466.817093][T11785] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 2466.841103][T11785] loop5: p3 start 225 is beyond EOD, truncated [ 2466.847551][T11785] loop5: p4 start 255 is beyond EOD, truncated [ 2466.943548][T11781] print_req_error: 56 callbacks suppressed [ 2466.943602][T11781] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 2466.947556][T11785] __loop_clr_fd: partition scan of loop5 failed (rc=-16) [ 2466.950497][ T3276] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2466.979621][ T3276] buffer_io_error: 54 callbacks suppressed [ 2466.979656][ T3276] Buffer I/O error on dev loop5p2, logical block 0, async page read 09:00:36 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@aname={'aname', 0x3d, 'rfdno'}}, {@access_any='access=any'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}, {@msize={'msize', 0x3d, 0x6270be97}}, {@version_9p2000='version=9p2000'}]}}) [ 2467.033334][ T3276] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.045159][ T3276] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.056723][ T3276] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.069116][ T3276] Buffer I/O error on dev loop5p2, logical block 0, async page read 09:00:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) [ 2467.135561][ T3275] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.147192][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.161876][ T3275] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.173377][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.182670][ T3275] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.193761][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.202471][ T3275] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.213801][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.224734][ T3275] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.235868][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.248702][ T3275] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 2467.260249][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read [ 2467.269533][ T3275] Buffer I/O error on dev loop5p2, logical block 0, async page read 09:00:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0xc, 0x29, 0x4}], 0xc}}], 0x2, 0x0) 09:00:37 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000cf7000/0x2000)=nil, 0x2000, 0x0, 0x8012, r1, 0x0) 09:00:37 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) dup2(r0, r1) 09:00:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="116915fd0e4f88b9661a657b8e5f68018f7e7d1e31be4d3ae42bfc19542562943870c3737be5121ed4d26de30dd665d8827c7dab1cb671603230c32cf8cc43612933f4f448bedf6108c41a5c2a39a12cb907"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 09:00:37 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x7ffffffff000, 0x0, 0xff, 0x2}}, 0x48) 09:00:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 09:00:38 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xde57, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x105080) 09:00:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:00:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88ffffff01000100f3ff9ec6ebc775ad91a78a0000ffff00c7e5edfb9f0c5dd3000000000000dfffffe9f60d18125d4b18857a9e000000", 0x48}], 0x1) 09:00:38 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x7ffffffff000, 0x0, 0xff, 0x2}}, 0x48) 09:00:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="116915fd0e4f88b9661a657b8e5f68018f7e7d1e31be4d3ae42bfc19542562943870c3737be5121ed4d26de30dd665d8827c7dab1cb671603230c32cf8cc43612933f4f448bedf6108c41a5c2a39a12cb907"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 09:00:38 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xde57, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x105080) 09:00:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 09:00:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88ffffff01000100f3ff9ec6ebc775ad91a78a0000ffff00c7e5edfb9f0c5dd3000000000000dfffffe9f60d18125d4b18857a9e000000", 0x48}], 0x1) 09:00:39 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x7ffffffff000, 0x0, 0xff, 0x2}}, 0x48) 09:00:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="116915fd0e4f88b9661a657b8e5f68018f7e7d1e31be4d3ae42bfc19542562943870c3737be5121ed4d26de30dd665d8827c7dab1cb671603230c32cf8cc43612933f4f448bedf6108c41a5c2a39a12cb907"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 09:00:39 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xde57, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x105080) 09:00:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88ffffff01000100f3ff9ec6ebc775ad91a78a0000ffff00c7e5edfb9f0c5dd3000000000000dfffffe9f60d18125d4b18857a9e000000", 0x48}], 0x1) 09:00:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xff31}]) 09:00:40 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 09:00:40 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x7ffffffff000, 0x0, 0xff, 0x2}}, 0x48) 09:00:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="116915fd0e4f88b9661a657b8e5f68018f7e7d1e31be4d3ae42bfc19542562943870c3737be5121ed4d26de30dd665d8827c7dab1cb671603230c32cf8cc43612933f4f448bedf6108c41a5c2a39a12cb907"], 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b24, &(0x7f0000000040)) 09:00:40 executing program 0: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xde57, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x105080) 09:00:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000000)="48000000140081884115f0c2b52b8c590a88ffffff01000100f3ff9ec6ebc775ad91a78a0000ffff00c7e5edfb9f0c5dd3000000000000dfffffe9f60d18125d4b18857a9e000000", 0x48}], 0x1) 09:00:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 09:00:40 executing program 1: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:00:40 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) [ 2471.055713][T11897] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 09:00:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x96) 09:00:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 09:00:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 09:00:41 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) [ 2471.730359][ T32] audit: type=1400 audit(1584003641.476:326): avc: denied { map } for pid=11911 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=17593 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 09:00:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 09:00:41 executing program 1: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2471.810811][T11916] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:41 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x96) 09:00:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 09:00:41 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 09:00:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b6c, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) 09:00:42 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 09:00:42 executing program 1: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 2472.549352][T11935] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x96) 09:00:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="240000004f0007031dfffd946f610500070000040200000077000000421ba3a20400f27e", 0x24}], 0x1}, 0x0) 09:00:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 09:00:42 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 09:00:42 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r0, 0x107, 0x8, 0x0, 0x0) 09:00:43 executing program 1: symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000200)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 09:00:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') pread64(r0, 0x0, 0x0, 0x96) [ 2473.353815][T11957] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 09:00:43 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local={0x64}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, 'i'}]}}}}}}}}, 0x0) 09:00:43 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) unlink(&(0x7f0000000200)='./file0/file0\x00') 09:00:43 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) 09:00:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 09:00:43 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 09:00:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local={0x64}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, 'i'}]}}}}}}}}, 0x0) 09:00:44 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201bfffffff00090000ff07000080ffffff81ffffff0000000001000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40, 0x1c0}]) 09:00:44 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) unlink(&(0x7f0000000200)='./file0/file0\x00') 09:00:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) 09:00:44 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local={0x64}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, 'i'}]}}}}}}}}, 0x0) [ 2474.936583][T11999] ldm_validate_privheads(): Disk read failed. [ 2474.943726][T11999] loop0: p1 p2 p3 [ 2474.947512][T11999] loop0: partition table partially beyond EOD, truncated [ 2474.955441][T11999] loop0: p1 start 2304 is beyond EOD, truncated [ 2474.961765][T11999] loop0: p2 size 16777217 extends beyond EOD, truncated [ 2474.970739][T11999] loop0: p3 start 128 is beyond EOD, truncated 09:00:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) 09:00:45 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 09:00:45 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) unlink(&(0x7f0000000200)='./file0/file0\x00') 09:00:45 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 2475.498245][T11999] ldm_validate_privheads(): Disk read failed. [ 2475.504656][T11999] loop0: p1 p2 p3 [ 2475.508723][T11999] loop0: partition table partially beyond EOD, truncated [ 2475.516460][T11999] loop0: p1 start 2304 is beyond EOD, truncated [ 2475.522988][T11999] loop0: p2 size 16777217 extends beyond EOD, truncated [ 2475.591696][T11999] loop0: p3 start 128 is beyond EOD, truncated 09:00:45 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local={0x64}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x3, 0x3, 'i'}]}}}}}}}}, 0x0) 09:00:45 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201bfffffff00090000ff07000080ffffff81ffffff0000000001000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40, 0x1c0}]) 09:00:45 executing program 4: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) listen(r0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 09:00:45 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000180)='../file0\x00', 0x2) unlink(&(0x7f0000000200)='./file0/file0\x00') 09:00:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) [ 2476.442878][T12039] ldm_validate_privheads(): Disk read failed. [ 2476.449979][T12039] loop0: p1 p2 p3 [ 2476.453803][T12039] loop0: partition table partially beyond EOD, truncated [ 2476.461688][T12039] loop0: p1 start 2304 is beyond EOD, truncated [ 2476.468186][T12039] loop0: p2 size 16777217 extends beyond EOD, truncated 09:00:46 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 2476.748873][T12039] loop0: p3 start 128 is beyond EOD, truncated 09:00:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 09:00:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 09:00:46 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x10}}}}}, 0x0) 09:00:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x0) [ 2477.278486][T12058] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 09:00:47 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201bfffffff00090000ff07000080ffffff81ffffff0000000001000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40, 0x1c0}]) [ 2477.354106][T12058] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 09:00:47 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x10}}}}}, 0x0) 09:00:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 09:00:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) [ 2477.760897][T12068] ldm_validate_privheads(): Disk read failed. [ 2477.767475][T12068] loop0: p1 p2 p3 [ 2477.771253][T12068] loop0: partition table partially beyond EOD, truncated [ 2477.779421][T12068] loop0: p1 start 2304 is beyond EOD, truncated [ 2477.785814][T12068] loop0: p2 size 16777217 extends beyond EOD, truncated 09:00:47 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cpuset\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x36) [ 2477.939305][T12068] loop0: p3 start 128 is beyond EOD, truncated [ 2478.013940][T12075] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 09:00:48 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x10}}}}}, 0x0) 09:00:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 2478.383824][ T32] audit: type=1400 audit(1584003648.051:327): avc: denied { mounton } for pid=12084 comm="syz-executor.5" path="/proc/12084" dev="proc" ino=507539 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 09:00:48 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cpuset\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x36) [ 2478.688000][T12094] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 09:00:48 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201bfffffff00090000ff07000080ffffff81ffffff0000000001000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40, 0x1c0}]) 09:00:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 09:00:48 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @broadcast}, {0x0, 0x883e, 0x10}}}}}, 0x0) [ 2479.220375][T12104] ldm_validate_privheads(): Disk read failed. [ 2479.226954][T12104] loop0: p1 p2 p3 [ 2479.230972][T12104] loop0: partition table partially beyond EOD, truncated [ 2479.238858][T12104] loop0: p1 start 2304 is beyond EOD, truncated [ 2479.245174][T12104] loop0: p2 size 16777217 extends beyond EOD, truncated 09:00:49 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) [ 2479.304804][T12104] loop0: p3 start 128 is beyond EOD, truncated [ 2479.306610][T12112] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 09:00:49 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cpuset\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x36) 09:00:49 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 09:00:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x3, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 09:00:49 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:00:49 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000340)='B\x8b\xb0\'%nod\x05\x00\x00\x1d-v\xcak\xff\xccX\xe2^)]\x00\x00\xe5\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd0\xc6Tl\xce%\xe4\x95[l5R\xb7\x02\fF', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='cpuset\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x36) 09:00:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:00:50 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 09:00:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002000300010000000000070000000500000000feff0000000000000000a2e387d63e72b38ea6d14b05d0df915a3f958c489677563000"/87], 0x48}}, 0x0) 09:00:50 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:00:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:00:50 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:00:50 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce540cd4f791153d5dea6b259fe8000003580000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 2481.268196][T12155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2481.371803][T12163] IPv6: addrconf: prefix option has invalid lifetime [ 2481.405914][T12160] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2481.413185][T12163] IPv6: addrconf: prefix option has invalid lifetime 09:00:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:00:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:00:51 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:00:51 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 09:00:51 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce540cd4f791153d5dea6b259fe8000003580000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 09:00:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002000300010000000000070000000500000000feff0000000000000000a2e387d63e72b38ea6d14b05d0df915a3f958c489677563000"/87], 0x48}}, 0x0) [ 2482.078198][T12181] IPv6: addrconf: prefix option has invalid lifetime 09:00:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 09:00:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x11, 0x0, 0x0, @multicast2}}}}}, 0x0) 09:00:51 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) [ 2482.245091][T12183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:51 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce540cd4f791153d5dea6b259fe8000003580000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "062bf7b5e0f2dbbdc849b90d4e80a0e3f7af088060d01a1cfcfad88ef4512c6ef5c0ead4b9cc87484b106a060a9899d50f595204418f51e914c88c29078a5457de6a262cadf02b071d88e61703f037caded0b315701274012fa532ddd69499074e1a2df196e0afcffda08fb3d82ab8160253a47d3efc3d7cead55c28610ae20f69aaced0a1a6ce815344cf8d0bc8a0dfcdd1e8cd7242601777ec653c2d4b704397dcb1350982afd017eaa630c840d71589499fd68239ae0c0aa2fc9b949d1a716d40a24f078e92e8c268ff726290944b5f3a3bea9559f2d2a51405fba224411ecc49544dea47917a98bf79c3bfeed70429abf70a52ecbda21c9bf0f6a70cd2c2c887391e4095ad22b437c60abf829447b47bd231ca2a98d9da7519a4bd28e803fa000fafc0dc453ed56cdf4356d7abcfec4eed0b94a4f78ce44a7177c6684026ba4f26a17e52e326c8bb7be5e2ea5780d7169d8f4ff62cb2b223f1d6221f62e0ee0244d86042560edd36853c464b23be536c65b87cd5ea60932ed90607b369ed2017f645afcb5cd07f6896a08473bd5dea2bfb52ac501a39c338ede985aa4a7755db876cbe4d944f3cce0079d2ad9ba8d17f01a614052aadbd4af0fd282f594dc4530ee49b6c9ae6d5d80a073e678594be2e2f0869baa2a58dd2d0f6a995fb706c4d1b618d57da1c2d8f55611f746105a947b4f6bb74dbdbffb1b3c1f2316f6a28a07f0145b1bf8345b6aa4e9d5a819497856792121219ea151c1f8e2f86356439bc5b87fe4cad68b6afa08687e6e751803865165eac0c34bdddae1bbe52f55d08cc4a0865f8df372635e8a26ac4ac9716a124ac4e83349f17b612e2b1893b5eaccecc7d812bb4f4fc6b313f57c2035a90f782a4a97b5f5309b6c5798d72b9187f3d411e84041e3671fe35e39fa1887846721c38d501b471990b919d2ad9ca9bc71157a843d75838c1aa4ff0dabd74284709f1f87f324ec4f56eacd70e6bb5e9c3ff719786c4d4284e4cfdc828e0465ca168d04de1"}]}}}}}}, 0x0) 09:00:52 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r1, r0, r1}, 0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={'sha384-generic\x00\n\x00'}}) 09:00:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002000300010000000000070000000500000000feff0000000000000000a2e387d63e72b38ea6d14b05d0df915a3f958c489677563000"/87], 0x48}}, 0x0) [ 2482.742885][T12197] IPv6: addrconf: prefix option has invalid lifetime 09:00:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:00:52 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x482, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x2) 09:00:52 executing program 5: syz_emit_ethernet(0x42e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "040008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0xb, "a78ce540cd4f791153d5dea6b259fe8000003580000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) [ 2483.210452][T12206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:52 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x1070bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x30002000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190a0300e6ed01006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:00:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002000300010000000000070000000500000000feff0000000000000000a2e387d63e72b38ea6d14b05d0df915a3f958c489677563000"/87], 0x48}}, 0x0) [ 2483.605299][T12214] IPv6: addrconf: prefix option has invalid lifetime 09:00:53 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x482, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x2) 09:00:53 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) [ 2484.174302][T12230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:00:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:54 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x482, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x2) [ 2484.656116][ C0] not chained 520000 origins [ 2484.660777][ C0] CPU: 0 PID: 44 Comm: kworker/u4:2 Not tainted 5.6.0-rc2-syzkaller #0 [ 2484.669014][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2484.679082][ C0] Workqueue: krdsd rds_connect_worker [ 2484.684446][ C0] Call Trace: [ 2484.687716][ C0] [ 2484.690559][ C0] dump_stack+0x1c9/0x220 [ 2484.694886][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2484.700597][ C0] ? should_fail+0x72/0x9e0 [ 2484.705088][ C0] ? ret_from_fork+0x35/0x40 [ 2484.709675][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2484.715730][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2484.720665][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.725854][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.731051][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2484.736936][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2484.742058][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2484.747878][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 2484.754022][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2484.759323][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.764522][ C0] __msan_chain_origin+0x50/0x90 [ 2484.769464][ C0] tcp_conn_request+0x13ce/0x4d10 [ 2484.774484][ C0] ? rb_first+0x31/0x100 [ 2484.778731][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.783935][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.789125][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.794314][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2484.800112][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.805307][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2484.810414][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2484.815433][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2484.820714][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2484.826077][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.831281][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2484.837078][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2484.843145][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.848337][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2484.852924][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2484.857458][ C0] ? tcp_filter+0xf0/0xf0 [ 2484.861783][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2484.867242][ C0] ip_local_deliver+0x62a/0x7c0 [ 2484.872112][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2484.877148][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2484.882777][ C0] ip_rcv+0x6cf/0x750 [ 2484.886761][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2484.891518][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2484.897145][ C0] process_backlog+0xf0b/0x1410 [ 2484.901996][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2484.907191][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2484.912834][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2484.918197][ C0] net_rx_action+0x786/0x1aa0 [ 2484.922884][ C0] ? net_tx_action+0xc30/0xc30 [ 2484.927640][ C0] __do_softirq+0x311/0x83d [ 2484.932148][ C0] do_softirq_own_stack+0x49/0x80 [ 2484.937174][ C0] [ 2484.940106][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2484.945396][ C0] local_bh_enable+0x36/0x40 [ 2484.949977][ C0] ip_finish_output2+0x2115/0x2610 [ 2484.955086][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2484.960815][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2484.966825][ C0] __ip_finish_output+0xaa7/0xd80 [ 2484.971870][ C0] ip_finish_output+0x166/0x410 [ 2484.976727][ C0] ip_output+0x593/0x680 [ 2484.980976][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2484.986255][ C0] ? ip_finish_output+0x410/0x410 [ 2484.991280][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2484.996228][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2485.001871][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2485.007077][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2485.012278][ C0] ip_queue_xmit+0xcc/0xf0 [ 2485.016710][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2485.021553][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2485.026755][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2485.032582][ C0] tcp_connect+0x4337/0x6920 [ 2485.037166][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2485.042460][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2485.047690][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2485.052559][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2485.057489][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2485.062852][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2485.068153][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2485.073347][ C0] inet_stream_connect+0x101/0x180 [ 2485.078452][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2485.084080][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2485.089724][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2485.094914][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2485.100278][ C0] rds_connect_worker+0x2a6/0x470 [ 2485.105290][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2485.111392][ C0] ? rds_addr_cmp+0x200/0x200 [ 2485.116085][ C0] process_one_work+0x1555/0x1f40 [ 2485.121139][ C0] worker_thread+0xef6/0x2450 [ 2485.125836][ C0] kthread+0x4b5/0x4f0 [ 2485.129900][ C0] ? process_one_work+0x1f40/0x1f40 [ 2485.135195][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2485.139780][ C0] ret_from_fork+0x35/0x40 [ 2485.144193][ C0] Uninit was stored to memory at: [ 2485.149206][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.154933][ C0] __msan_chain_origin+0x50/0x90 [ 2485.159871][ C0] tcp_conn_request+0x1781/0x4d10 [ 2485.164889][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.169989][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.175011][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.180484][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.185094][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.189591][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.195047][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.199892][ C0] ip_rcv+0x6cf/0x750 [ 2485.203862][ C0] process_backlog+0xf0b/0x1410 [ 2485.208732][ C0] net_rx_action+0x786/0x1aa0 [ 2485.213407][ C0] __do_softirq+0x311/0x83d [ 2485.217891][ C0] [ 2485.220207][ C0] Uninit was stored to memory at: [ 2485.225238][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.230961][ C0] __msan_chain_origin+0x50/0x90 [ 2485.235892][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2485.241162][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2485.246177][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.251286][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.256300][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.261662][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.266243][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.270735][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.276181][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.281019][ C0] ip_rcv+0x6cf/0x750 [ 2485.285005][ C0] process_backlog+0xf0b/0x1410 [ 2485.289859][ C0] net_rx_action+0x786/0x1aa0 [ 2485.294526][ C0] __do_softirq+0x311/0x83d [ 2485.299011][ C0] [ 2485.301328][ C0] Uninit was stored to memory at: [ 2485.306371][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.312081][ C0] __msan_chain_origin+0x50/0x90 [ 2485.317006][ C0] tcp_conn_request+0x1781/0x4d10 [ 2485.322022][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.327123][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.332134][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.337493][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.342090][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.346579][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.352025][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.356861][ C0] ip_rcv+0x6cf/0x750 [ 2485.360840][ C0] process_backlog+0xf0b/0x1410 [ 2485.365676][ C0] net_rx_action+0x786/0x1aa0 [ 2485.370353][ C0] __do_softirq+0x311/0x83d [ 2485.374842][ C0] [ 2485.377158][ C0] Uninit was stored to memory at: [ 2485.382174][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.388319][ C0] __msan_chain_origin+0x50/0x90 [ 2485.393246][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2485.398519][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2485.403537][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.408639][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.413658][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.419135][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.423732][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.428229][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.433677][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.438535][ C0] ip_rcv+0x6cf/0x750 [ 2485.442514][ C0] process_backlog+0xf0b/0x1410 [ 2485.447365][ C0] net_rx_action+0x786/0x1aa0 [ 2485.452040][ C0] __do_softirq+0x311/0x83d [ 2485.456551][ C0] [ 2485.458875][ C0] Uninit was stored to memory at: [ 2485.463900][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.469610][ C0] __msan_chain_origin+0x50/0x90 [ 2485.474543][ C0] tcp_conn_request+0x1781/0x4d10 [ 2485.479554][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.484656][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.489668][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.495029][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.499609][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.504106][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.509555][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.514392][ C0] ip_rcv+0x6cf/0x750 [ 2485.518363][ C0] process_backlog+0xf0b/0x1410 [ 2485.523200][ C0] net_rx_action+0x786/0x1aa0 [ 2485.527862][ C0] __do_softirq+0x311/0x83d [ 2485.532346][ C0] [ 2485.534673][ C0] Uninit was stored to memory at: [ 2485.539687][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.545391][ C0] __msan_chain_origin+0x50/0x90 [ 2485.550318][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2485.555587][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2485.560598][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.565694][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.570717][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.576076][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.580651][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.585142][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.590584][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.595422][ C0] ip_rcv+0x6cf/0x750 [ 2485.599393][ C0] process_backlog+0xf0b/0x1410 [ 2485.604234][ C0] net_rx_action+0x786/0x1aa0 [ 2485.608908][ C0] __do_softirq+0x311/0x83d [ 2485.613391][ C0] [ 2485.615704][ C0] Uninit was stored to memory at: [ 2485.620716][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2485.626418][ C0] __msan_chain_origin+0x50/0x90 [ 2485.631364][ C0] tcp_conn_request+0x1781/0x4d10 [ 2485.636375][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.641473][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2485.646497][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.651867][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.656448][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.660949][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.666396][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.671239][ C0] ip_rcv+0x6cf/0x750 [ 2485.675227][ C0] process_backlog+0xf0b/0x1410 [ 2485.680072][ C0] net_rx_action+0x786/0x1aa0 [ 2485.684740][ C0] __do_softirq+0x311/0x83d [ 2485.689225][ C0] [ 2485.691537][ C0] Uninit was created at: [ 2485.695771][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2485.701395][ C0] kmsan_alloc_page+0x12a/0x310 [ 2485.706229][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2485.711777][ C0] alloc_pages_current+0x67d/0x990 [ 2485.716875][ C0] alloc_slab_page+0x111/0x12f0 [ 2485.721712][ C0] new_slab+0x2bc/0x1130 [ 2485.725938][ C0] ___slab_alloc+0x1533/0x1f30 [ 2485.730687][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2485.735525][ C0] inet_reqsk_alloc+0xac/0x830 [ 2485.740275][ C0] tcp_conn_request+0x753/0x4d10 [ 2485.745224][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2485.750318][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2485.755671][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2485.760244][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2485.764731][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2485.770173][ C0] ip_local_deliver+0x62a/0x7c0 [ 2485.775010][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2485.779849][ C0] ip_list_rcv+0x8eb/0x950 [ 2485.784255][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2485.790397][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2485.796642][ C0] napi_complete_done+0x2ef/0xb60 [ 2485.801660][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2485.807037][ C0] virtnet_poll+0x1468/0x19f0 [ 2485.811719][ C0] net_rx_action+0x786/0x1aa0 [ 2485.816393][ C0] __do_softirq+0x311/0x83d 09:00:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:00:56 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x482, 0x0) write$USERIO_CMD_REGISTER(r0, 0x0, 0x2) 09:00:56 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x1070bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x30002000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190a0300e6ed01006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:00:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 09:00:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 09:00:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x3f, 0x4) shutdown(r0, 0x1) 09:00:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:00:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 09:00:57 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x1070bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x30002000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190a0300e6ed01006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:00:57 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 09:00:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@ldst={0x6, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 09:00:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 09:00:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) 09:00:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 09:00:58 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 09:00:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 09:00:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x6c}}, 0x0) 09:00:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000680)='cpuset.effective_mems\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, 0x0) [ 2489.333819][T12331] netem: incorrect ge model size [ 2489.338938][T12331] netem: change failed 09:00:59 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x1c, r1, 0x20, 0x1070bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20048040}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x30002000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000190a0300e6ed01006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 09:00:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x6c}}, 0x0) 09:00:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 2489.762187][T12347] netem: incorrect ge model size [ 2489.767925][T12347] netem: change failed 09:00:59 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 09:00:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x40) 09:00:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x6c}}, 0x0) 09:00:59 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 09:00:59 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 2490.533881][T12362] netem: incorrect ge model size [ 2490.539144][T12362] netem: change failed [ 2490.593683][T12364] sock: process `syz-executor.1' is using obsolete setsockopt SO_BSDCOMPAT 09:01:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c00000024000705ff00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x6c}}, 0x0) 09:01:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 09:01:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x40) 09:01:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}, {&(0x7f0000000300)="bf0000000020008a582caa", 0xb}], 0x2) [ 2491.212139][T12376] netem: incorrect ge model size [ 2491.217265][T12376] netem: change failed 09:01:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 09:01:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x40) 09:01:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffd}}) 09:01:01 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80ffff00000000, 0x2}}) 09:01:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 09:01:01 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:01:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}, {&(0x7f0000000300)="bf0000000020008a582caa", 0xb}], 0x2) 09:01:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000080), 0x40) 09:01:01 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffd}}) 09:01:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000140)="b2a3f6c3358af1") 09:01:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 09:01:02 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:01:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}, {&(0x7f0000000300)="bf0000000020008a582caa", 0xb}], 0x2) 09:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 09:01:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000140)="b2a3f6c3358af1") 09:01:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 09:01:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffd}}) 09:01:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd0000001000010008", 0x4d}, {&(0x7f0000000300)="bf0000000020008a582caa", 0xb}], 0x2) 09:01:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:01:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000140)="b2a3f6c3358af1") 09:01:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x0, 0x0, 0xfffffffd}}) 09:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 09:01:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 09:01:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100), 0x4) 09:01:03 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 09:01:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r1, 0x0) 09:01:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='attr\x00') fchdir(r0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000140)="b2a3f6c3358af1") 09:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 09:01:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 09:01:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100), 0x4) 09:01:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001000006f6448efd945de467a5ebf2074157f7184485967e2c87184ee606b611ab31c6835cce50700e5adc972c95068e53ff9194baf9d90c99283db29a283943723c13bc82154e98f6f922a8b97a7ac54d61bef9c14955fb746a983a74c45bce386c6e9c709b5f62ffb6a35267c23a7d187aebb2a68ba4fdba9c29733028c3ec31ebf3ffbf264b750f988ee95f8fec7b2132d4b3e94414b5700e6085dda3cf8591fc7888252a726f38e473142a4560e6a326422841d707b1f4c072eee30e0163628c9ce6921b90c7ad93e71b771cf2707"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='R']}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) 09:01:04 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r1, 0x0) 09:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x2c, 0x31, 0x727, 0x0, 0x0, {}, [{0x18, 0x1, [@m_ct={0x14, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 09:01:04 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@huge_advise={'huge=advise', 0x2c}}]}) 09:01:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100), 0x4) 09:01:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x105, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x24}}, 0x0) 09:01:05 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}, 0x7}]}) 09:01:05 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r1, 0x0) 09:01:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001000006f6448efd945de467a5ebf2074157f7184485967e2c87184ee606b611ab31c6835cce50700e5adc972c95068e53ff9194baf9d90c99283db29a283943723c13bc82154e98f6f922a8b97a7ac54d61bef9c14955fb746a983a74c45bce386c6e9c709b5f62ffb6a35267c23a7d187aebb2a68ba4fdba9c29733028c3ec31ebf3ffbf264b750f988ee95f8fec7b2132d4b3e94414b5700e6085dda3cf8591fc7888252a726f38e473142a4560e6a326422841d707b1f4c072eee30e0163628c9ce6921b90c7ad93e71b771cf2707"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='R']}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) 09:01:05 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@huge_advise={'huge=advise', 0x2c}}]}) 09:01:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000007805000000000000a8040000800200002001000000000000a8040000a8040000a8040000a8040000a8040000040000000000000000000000fe80000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000767863616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8"], 0x1) [ 2496.473936][T12514] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x0000000000000000 09:01:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100), 0x4) 09:01:06 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000000)=0xc) lchown(&(0x7f0000000100)='./file0\x00', r1, 0x0) [ 2496.702663][T12514] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x0000000000000000 09:01:06 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}, 0x7}]}) 09:01:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001000006f6448efd945de467a5ebf2074157f7184485967e2c87184ee606b611ab31c6835cce50700e5adc972c95068e53ff9194baf9d90c99283db29a283943723c13bc82154e98f6f922a8b97a7ac54d61bef9c14955fb746a983a74c45bce386c6e9c709b5f62ffb6a35267c23a7d187aebb2a68ba4fdba9c29733028c3ec31ebf3ffbf264b750f988ee95f8fec7b2132d4b3e94414b5700e6085dda3cf8591fc7888252a726f38e473142a4560e6a326422841d707b1f4c072eee30e0163628c9ce6921b90c7ad93e71b771cf2707"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='R']}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) 09:01:06 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40000) close(r0) 09:01:06 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@huge_advise={'huge=advise', 0x2c}}]}) 09:01:06 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000180)={0x38}, 0x38, 0x0) [ 2497.417946][T12542] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x0000000000000000 09:01:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:07 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}, 0x7}]}) 09:01:07 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@huge_advise={'huge=advise', 0x2c}}]}) 09:01:07 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000180)={0x38}, 0x38, 0x0) 09:01:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001000006f6448efd945de467a5ebf2074157f7184485967e2c87184ee606b611ab31c6835cce50700e5adc972c95068e53ff9194baf9d90c99283db29a283943723c13bc82154e98f6f922a8b97a7ac54d61bef9c14955fb746a983a74c45bce386c6e9c709b5f62ffb6a35267c23a7d187aebb2a68ba4fdba9c29733028c3ec31ebf3ffbf264b750f988ee95f8fec7b2132d4b3e94414b5700e6085dda3cf8591fc7888252a726f38e473142a4560e6a326422841d707b1f4c072eee30e0163628c9ce6921b90c7ad93e71b771cf2707"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x64, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xa}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x34, 0x2, [@TCA_BASIC_EMATCHES={0x30, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2e23}}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_META={0x20, 0x1, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x5, 0x3, [@TCF_META_TYPE_VAR='R']}, @TCA_EM_META_HDR={0xc}]}}]}]}]}}]}, 0x64}}, 0x0) [ 2498.297559][T12564] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x0000000000000000 09:01:08 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid'}, 0x7}]}) 09:01:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:08 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000180)={0x38}, 0x38, 0x0) [ 2499.108784][T12587] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x0000000000000000 09:01:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:09 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40000) close(r0) 09:01:09 executing program 0: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x688101, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 09:01:09 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)="9635ab0f", 0x4}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e7", 0x66}, {&(0x7f0000000140)="5d9e4fd5e3b976b359edf8311e79b6a5681485bae64f690d10682c0f1256cf305e3d635ef8848fe3ed6b8d4652f3e574e4b4e5d6a04026eff4", 0x39}, {&(0x7f0000000200)='\r', 0x1221}], 0x4) 09:01:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:09 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000180)={0x38}, 0x38, 0x0) 09:01:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:09 executing program 0: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x688101, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 09:01:09 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)="9635ab0f", 0x4}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e7", 0x66}, {&(0x7f0000000140)="5d9e4fd5e3b976b359edf8311e79b6a5681485bae64f690d10682c0f1256cf305e3d635ef8848fe3ed6b8d4652f3e574e4b4e5d6a04026eff4", 0x39}, {&(0x7f0000000200)='\r', 0x1221}], 0x4) 09:01:09 executing program 5: unshare(0x2000400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x2) 09:01:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)="9635ab0f", 0x4}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e7", 0x66}, {&(0x7f0000000140)="5d9e4fd5e3b976b359edf8311e79b6a5681485bae64f690d10682c0f1256cf305e3d635ef8848fe3ed6b8d4652f3e574e4b4e5d6a04026eff4", 0x39}, {&(0x7f0000000200)='\r', 0x1221}], 0x4) 09:01:10 executing program 0: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x688101, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 09:01:10 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40000) close(r0) 09:01:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$inet(0xa, 0x801, 0x84) listen(r1, 0x8) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) listen(r4, 0x8) r5 = socket$inet(0xa, 0x801, 0x84) listen(r5, 0x8) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) listen(r7, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e702095f9f95274b0a000a840200400402000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) 09:01:10 executing program 5: unshare(0x2000400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x2) 09:01:10 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x60001) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000001400)="9635ab0f", 0x4}, {&(0x7f0000000340)="3e55e72cfbe59bc199a98dc111a7069644ba2c56324883e86afd872e9904602fdd2b9d5c9e472f343e1990c03f8177563fdd6230dddc195af4707e1549d5a0d62c0cfb859ee44676e1f733dfa844edf195142d104489ab00c39a34db20014bdc10c47541f4e7", 0x66}, {&(0x7f0000000140)="5d9e4fd5e3b976b359edf8311e79b6a5681485bae64f690d10682c0f1256cf305e3d635ef8848fe3ed6b8d4652f3e574e4b4e5d6a04026eff4", 0x39}, {&(0x7f0000000200)='\r', 0x1221}], 0x4) 09:01:11 executing program 0: r0 = io_uring_setup(0x14a, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x688101, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000000c0)=[r1], 0x1) 09:01:11 executing program 5: unshare(0x2000400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x2) 09:01:11 executing program 3: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:01:11 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005840)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 09:01:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011020500e1000c040009101a020200", 0x33a) 09:01:11 executing program 5: unshare(0x2000400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000140)=@proc, 0x2) 09:01:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 2502.498941][T12686] validate_nla: 1 callbacks suppressed [ 2502.498972][T12686] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 2502.513162][T12686] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:01:12 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x22282, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045005, &(0x7f0000000000)=0x40000) close(r0) 09:01:12 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005840)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 09:01:12 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xb, @sliced}) 09:01:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011020500e1000c040009101a020200", 0x33a) 09:01:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:01:12 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005840)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) [ 2503.224124][T12706] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 2503.232788][T12706] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:01:13 executing program 3: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xb, @sliced}) 09:01:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x32, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 09:01:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011020500e1000c040009101a020200", 0x33a) 09:01:13 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000058c0)={0x0, 0x0, &(0x7f0000005880)={&(0x7f0000005840)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) [ 2503.982769][T12721] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 2503.991159][T12721] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:01:13 executing program 2: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xb, @sliced}) 09:01:13 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011020500e1000c040009101a020200", 0x33a) 09:01:14 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x67) 09:01:14 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000200)={0xb, @sliced}) [ 2504.854814][T12742] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 2504.863524][T12742] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 09:01:15 executing program 3: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) 09:01:15 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x67) 09:01:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:15 executing program 2: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:15 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:15 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x67) 09:01:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) 09:01:16 executing program 1: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x67) 09:01:16 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773", 0x3e}, {&(0x7f0000001200)="c5988163222f0da9be0c138106e1fd9f6b82002d5abf338e0e64b7b138f8a8d4b17f58acb13c58d1c976c63c3e5b55e33a604376b69f1a74acb8480d971a20021106b368aed51673c570b04d02599460c6ca0dc09e085efc3e4124b708075da597f6d63c1108dfe8be0857e76fbd19e992264dc95c4273887da17b0eeaa12a9ae4006dce22dd68f4add2aa4743d51d620443ae30607843f0b1e6ab1179dee707c29309add7d5ac34f593ac09c78f9093b6fa016cad1f7b066391ff49bb4f1ab2339390f4645925610fa8b6bf199dce1a21295f562f707aba", 0xd8}, {&(0x7f00000001c0)="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", 0x440}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 09:01:17 executing program 3: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0xc, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) 09:01:17 executing program 2: mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) msync(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x2) 09:01:17 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0xc, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) 09:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x6}]}}}]}, 0x40}}, 0x0) 09:01:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmmsg$unix(r2, &(0x7f0000001b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x18, 0x1, 0x2, {r3}}}], 0x18}], 0x1, 0x0) 09:01:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) [ 2508.354421][T12811] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 09:01:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0xc, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) 09:01:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x6}]}}}]}, 0x40}}, 0x0) 09:01:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmmsg$unix(r2, &(0x7f0000001b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x18, 0x1, 0x2, {r3}}}], 0x18}], 0x1, 0x0) [ 2509.002168][ C0] not chained 530000 origins [ 2509.006976][ C0] CPU: 0 PID: 44 Comm: kworker/u4:2 Not tainted 5.6.0-rc2-syzkaller #0 [ 2509.015225][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2509.025456][ C0] Workqueue: krdsd rds_connect_worker [ 2509.030839][ C0] Call Trace: [ 2509.034328][ C0] [ 2509.037241][ C0] dump_stack+0x1c9/0x220 [ 2509.041759][ C0] kmsan_internal_chain_origin+0x6f/0x130 [ 2509.047499][ C0] ? should_fail+0x72/0x9e0 [ 2509.052017][ C0] ? ret_from_fork+0x35/0x40 [ 2509.056629][ C0] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2509.062709][ C0] ? arch_stack_walk+0x34c/0x3e0 [ 2509.067764][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.073183][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.078407][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2509.084234][ C0] ? kmsan_get_metadata+0x4f/0x180 [ 2509.089371][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2509.095199][ C0] ? __msan_metadata_ptr_for_store_2+0x13/0x20 09:01:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)=r1) [ 2509.101369][ C0] ? tcp_parse_options+0x1ada/0x1b90 [ 2509.102003][T12827] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2509.106691][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.106711][ C0] __msan_chain_origin+0x50/0x90 [ 2509.106730][ C0] tcp_conn_request+0x174b/0x4d10 [ 2509.106785][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.106803][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.106822][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2509.106841][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.106882][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.156677][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.161708][ C0] ? inet6_sk_rx_dst_set+0x3d0/0x3d0 [ 2509.166998][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.172376][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.177889][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2509.183699][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2509.189784][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.195157][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.199859][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.204406][ C0] ? tcp_filter+0xf0/0xf0 [ 2509.208736][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.214214][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.219088][ C0] ? ip_local_deliver+0x7c0/0x7c0 [ 2509.224167][ C0] ? ip_protocol_deliver_rcu+0xbc0/0xbc0 [ 2509.229803][ C0] ip_rcv+0x6cf/0x750 [ 2509.233891][ C0] ? ip_rcv_core+0x1270/0x1270 [ 2509.238687][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2509.244447][ C0] process_backlog+0xf0b/0x1410 [ 2509.249332][ C0] ? ip_local_deliver_finish+0x350/0x350 [ 2509.254995][ C0] ? rps_trigger_softirq+0x2e0/0x2e0 [ 2509.260403][ C0] net_rx_action+0x786/0x1aa0 [ 2509.265100][ C0] ? net_tx_action+0xc30/0xc30 [ 2509.269871][ C0] __do_softirq+0x311/0x83d [ 2509.274395][ C0] do_softirq_own_stack+0x49/0x80 [ 2509.279414][ C0] [ 2509.282359][ C0] __local_bh_enable_ip+0x184/0x1d0 [ 2509.287728][ C0] local_bh_enable+0x36/0x40 [ 2509.292324][ C0] ip_finish_output2+0x2115/0x2610 [ 2509.297592][ C0] ? ctnetlink_net_exit_batch+0x180/0x180 [ 2509.303318][ C0] ? nf_ct_deliver_cached_events+0x403/0x6c0 [ 2509.309363][ C0] __ip_finish_output+0xaa7/0xd80 [ 2509.314405][ C0] ip_finish_output+0x166/0x410 [ 2509.319274][ C0] ip_output+0x593/0x680 [ 2509.323532][ C0] ? ip_mc_finish_output+0x6c0/0x6c0 [ 2509.328816][ C0] ? ip_finish_output+0x410/0x410 [ 2509.333841][ C0] __ip_queue_xmit+0x1b5c/0x21a0 [ 2509.338916][ C0] ? kmsan_set_origin_checked+0x95/0xf0 [ 2509.344473][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.349727][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.354951][ C0] ip_queue_xmit+0xcc/0xf0 [ 2509.359523][ C0] ? tcp_v4_fill_cb+0x580/0x580 [ 2509.364379][ C0] __tcp_transmit_skb+0x439c/0x6090 [ 2509.369585][ C0] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2509.375423][ C0] tcp_connect+0x4337/0x6920 [ 2509.380018][ C0] ? __msan_poison_alloca+0xf0/0x120 [ 2509.385311][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.390539][ C0] tcp_v4_connect+0x21fd/0x2370 [ 2509.395421][ C0] ? tcp_twsk_unique+0xba0/0xba0 [ 2509.400536][ C0] __inet_stream_connect+0x2fb/0x1340 [ 2509.405922][ C0] ? __local_bh_enable_ip+0x97/0x1d0 [ 2509.411341][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.416610][ C0] inet_stream_connect+0x101/0x180 [ 2509.421740][ C0] ? __inet_stream_connect+0x1340/0x1340 [ 2509.427381][ C0] rds_tcp_conn_path_connect+0x8a7/0xb80 [ 2509.433035][ C0] ? kmsan_get_metadata+0x11d/0x180 [ 2509.438266][ C0] ? rds_tcp_state_change+0x390/0x390 [ 2509.443750][ C0] rds_connect_worker+0x2a6/0x470 [ 2509.448781][ C0] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2509.454981][ C0] ? rds_addr_cmp+0x200/0x200 [ 2509.459908][ C0] process_one_work+0x1555/0x1f40 [ 2509.465533][ C0] worker_thread+0xef6/0x2450 [ 2509.470391][ C0] kthread+0x4b5/0x4f0 [ 2509.474463][ C0] ? process_one_work+0x1f40/0x1f40 [ 2509.479671][ C0] ? kthread_blkcg+0xf0/0xf0 [ 2509.484274][ C0] ret_from_fork+0x35/0x40 [ 2509.488698][ C0] Uninit was stored to memory at: [ 2509.493725][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.499465][ C0] __msan_chain_origin+0x50/0x90 [ 2509.504748][ C0] tcp_conn_request+0x1781/0x4d10 [ 2509.509775][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.514881][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.519957][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.525340][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.529932][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.534445][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.539909][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.544765][ C0] ip_rcv+0x6cf/0x750 [ 2509.548746][ C0] process_backlog+0xf0b/0x1410 [ 2509.553608][ C0] net_rx_action+0x786/0x1aa0 [ 2509.558299][ C0] __do_softirq+0x311/0x83d [ 2509.562801][ C0] [ 2509.565126][ C0] Uninit was stored to memory at: [ 2509.570202][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.575925][ C0] __msan_chain_origin+0x50/0x90 [ 2509.580865][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2509.586147][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2509.591168][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.596277][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.601302][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.606671][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.611266][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.615771][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.621234][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.626220][ C0] ip_rcv+0x6cf/0x750 [ 2509.630224][ C0] process_backlog+0xf0b/0x1410 [ 2509.635081][ C0] net_rx_action+0x786/0x1aa0 [ 2509.639760][ C0] __do_softirq+0x311/0x83d [ 2509.644400][ C0] [ 2509.646766][ C0] Uninit was stored to memory at: [ 2509.651974][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.657700][ C0] __msan_chain_origin+0x50/0x90 [ 2509.662638][ C0] tcp_conn_request+0x1781/0x4d10 [ 2509.667661][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.672916][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.678091][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.683587][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.688181][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.692692][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.698279][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.703132][ C0] ip_rcv+0x6cf/0x750 [ 2509.707134][ C0] process_backlog+0xf0b/0x1410 [ 2509.712136][ C0] net_rx_action+0x786/0x1aa0 [ 2509.716820][ C0] __do_softirq+0x311/0x83d [ 2509.721553][ C0] [ 2509.723885][ C0] Uninit was stored to memory at: [ 2509.728916][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.734677][ C0] __msan_chain_origin+0x50/0x90 [ 2509.739619][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2509.744907][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2509.749939][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.755052][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.760079][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.765491][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.770128][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.774633][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.780091][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.784940][ C0] ip_rcv+0x6cf/0x750 [ 2509.788938][ C0] process_backlog+0xf0b/0x1410 [ 2509.793794][ C0] net_rx_action+0x786/0x1aa0 [ 2509.798473][ C0] __do_softirq+0x311/0x83d [ 2509.802970][ C0] [ 2509.805296][ C0] Uninit was stored to memory at: [ 2509.810491][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.816222][ C0] __msan_chain_origin+0x50/0x90 [ 2509.821358][ C0] tcp_conn_request+0x1781/0x4d10 [ 2509.826396][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.831710][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.836744][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.842120][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.846779][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.851332][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.856799][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.861656][ C0] ip_rcv+0x6cf/0x750 [ 2509.865648][ C0] process_backlog+0xf0b/0x1410 [ 2509.870506][ C0] net_rx_action+0x786/0x1aa0 [ 2509.875187][ C0] __do_softirq+0x311/0x83d [ 2509.879768][ C0] [ 2509.882099][ C0] Uninit was stored to memory at: [ 2509.887143][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.892865][ C0] __msan_chain_origin+0x50/0x90 [ 2509.897811][ C0] tcp_openreq_init_rwin+0xc22/0xc80 [ 2509.903111][ C0] tcp_conn_request+0x33d7/0x4d10 [ 2509.908141][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.913410][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.918439][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2509.923816][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2509.928461][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2509.932972][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2509.938435][ C0] ip_local_deliver+0x62a/0x7c0 [ 2509.943286][ C0] ip_rcv+0x6cf/0x750 [ 2509.947276][ C0] process_backlog+0xf0b/0x1410 [ 2509.952185][ C0] net_rx_action+0x786/0x1aa0 [ 2509.956903][ C0] __do_softirq+0x311/0x83d [ 2509.961457][ C0] [ 2509.963784][ C0] Uninit was stored to memory at: [ 2509.968812][ C0] kmsan_internal_chain_origin+0xad/0x130 [ 2509.974541][ C0] __msan_chain_origin+0x50/0x90 [ 2509.979581][ C0] tcp_conn_request+0x1781/0x4d10 [ 2509.984681][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2509.990095][ C0] tcp_v6_conn_request+0xb5/0x2d0 [ 2509.995142][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2510.000521][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2510.005293][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2510.009895][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2510.015355][ C0] ip_local_deliver+0x62a/0x7c0 [ 2510.020212][ C0] ip_rcv+0x6cf/0x750 [ 2510.024203][ C0] process_backlog+0xf0b/0x1410 [ 2510.029061][ C0] net_rx_action+0x786/0x1aa0 [ 2510.033894][ C0] __do_softirq+0x311/0x83d [ 2510.038387][ C0] [ 2510.040712][ C0] Uninit was created at: [ 2510.044960][ C0] kmsan_save_stack_with_flags+0x3c/0x90 [ 2510.050594][ C0] kmsan_alloc_page+0x12a/0x310 [ 2510.055446][ C0] __alloc_pages_nodemask+0x5712/0x5e80 [ 2510.061083][ C0] alloc_pages_current+0x67d/0x990 [ 2510.066197][ C0] alloc_slab_page+0x111/0x12f0 [ 2510.071133][ C0] new_slab+0x2bc/0x1130 [ 2510.075375][ C0] ___slab_alloc+0x1533/0x1f30 [ 2510.080202][ C0] kmem_cache_alloc+0xb23/0xd70 [ 2510.085054][ C0] inet_reqsk_alloc+0xac/0x830 [ 2510.089816][ C0] tcp_conn_request+0x753/0x4d10 [ 2510.095248][ C0] tcp_v4_conn_request+0x19b/0x240 [ 2510.100596][ C0] tcp_rcv_state_process+0x26b/0x7140 [ 2510.106159][ C0] tcp_v4_do_rcv+0xb0f/0xd70 [ 2510.110756][ C0] tcp_v4_rcv+0x3f39/0x4d00 [ 2510.115284][ C0] ip_protocol_deliver_rcu+0x4b7/0xbc0 [ 2510.120806][ C0] ip_local_deliver+0x62a/0x7c0 [ 2510.125664][ C0] ip_sublist_rcv+0x11fa/0x13c0 [ 2510.130602][ C0] ip_list_rcv+0x8eb/0x950 [ 2510.135099][ C0] __netif_receive_skb_list_core+0x1311/0x1380 [ 2510.141269][ C0] netif_receive_skb_list_internal+0xf62/0x1620 [ 2510.147513][ C0] napi_complete_done+0x2ef/0xb60 [ 2510.152541][ C0] virtqueue_napi_complete+0xb9/0x1f0 [ 2510.157914][ C0] virtnet_poll+0x1468/0x19f0 [ 2510.162599][ C0] net_rx_action+0x786/0x1aa0 [ 2510.167381][ C0] __do_softirq+0x311/0x83d 09:01:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0xc, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000480), 0x0, 0x1, r0}, 0x38) 09:01:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="04c1ff0002cd7d41162c9e4d00"}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 09:01:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmmsg$unix(r2, &(0x7f0000001b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x18, 0x1, 0x2, {r3}}}], 0x18}], 0x1, 0x0) 09:01:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x6}]}}}]}, 0x40}}, 0x0) 09:01:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:01:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894a, 0x0) 09:01:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/29, 0x1d) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 2511.239681][T12848] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 09:01:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmmsg$unix(r2, &(0x7f0000001b40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x18, 0x1, 0x2, {r3}}}], 0x18}], 0x1, 0x0) 09:01:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x6}]}}}]}, 0x40}}, 0x0) 09:01:20 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894a, 0x0) 09:01:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/29, 0x1d) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) [ 2511.788791][T12862] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 09:01:21 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="04c1ff0002cd7d41162c9e4d00"}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 09:01:21 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894a, 0x0) 09:01:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:01:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) 09:01:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 09:01:21 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/29, 0x1d) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 09:01:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:01:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) 09:01:22 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x894a, 0x0) 09:01:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="04c1ff0002cd7d41162c9e4d00"}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 09:01:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 09:01:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/29, 0x1d) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 09:01:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) 09:01:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x13}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 09:01:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') sendfile(r0, r0, 0x0, 0x3) 09:01:23 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 09:01:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="04c1ff0002cd7d41162c9e4d00"}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 09:01:23 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)) 09:01:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e0000001080007000000000008001500000000000800080000000000"], 0x8c}}, 0x0) 09:01:23 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') sendfile(r0, r0, 0x0, 0x3) 09:01:23 executing program 3: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@utf8='utf8'}, {@nls={'nls', 0x3d, 'koi8-u'}}]}) 09:01:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f2}}) 09:01:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 09:01:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') sendfile(r0, r0, 0x0, 0x3) 09:01:24 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') sendfile(r0, r0, 0x0, 0x3) [ 2514.895825][T12943] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 2514.917401][T12943] ntfs: (device loop3): parse_options(): Unrecognized mount option . 09:01:24 executing program 0: getitimer(0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9", 0x31, 0x8, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) 09:01:24 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) lstat(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)) [ 2515.297278][T12943] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 2515.319200][T12943] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 2515.329354][T12961] ===================================================== [ 2515.329397][T12961] BUG: KMSAN: uninit-value in set_selection_kernel+0x2c0b/0x3400 [ 2515.329434][T12961] CPU: 1 PID: 12961 Comm: syz-executor.5 Not tainted 5.6.0-rc2-syzkaller #0 [ 2515.329466][T12961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2515.329495][T12961] Call Trace: [ 2515.329531][T12961] dump_stack+0x1c9/0x220 [ 2515.329616][T12961] kmsan_report+0xf7/0x1e0 [ 2515.329655][T12961] __msan_warning+0x58/0xa0 [ 2515.329692][T12961] set_selection_kernel+0x2c0b/0x3400 [ 2515.329736][T12961] set_selection_user+0x10a/0x150 [ 2515.329776][T12961] tioclinux+0x589/0xc40 [ 2515.329814][T12961] vt_ioctl+0x1db1/0x5790 [ 2515.329862][T12961] ? kmsan_get_metadata+0x4f/0x180 [ 2515.329900][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.329938][T12961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2515.329975][T12961] ? cred_has_capability+0x53b/0x6e0 [ 2515.330016][T12961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2515.330059][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.330081][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.330102][T12961] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2515.330119][T12961] ? security_capable+0x1cb/0x220 [ 2515.330136][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.330174][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.330212][T12961] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2515.330250][T12961] vt_compat_ioctl+0x6f3/0x10c0 [ 2515.330290][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.330334][T12961] tty_compat_ioctl+0xa29/0x1850 [ 2515.330372][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.330413][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.330452][T12961] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2515.330490][T12961] ? security_file_ioctl+0x1a8/0x200 [ 2515.330527][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.330565][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.330600][T12961] ? tty_poll+0x4b0/0x4b0 [ 2515.330645][T12961] __se_compat_sys_ioctl+0x57c/0xed0 [ 2515.330686][T12961] ? kmsan_get_metadata+0x4f/0x180 [ 2515.330728][T12961] __ia32_compat_sys_ioctl+0xd9/0x110 [ 2515.330769][T12961] ? compat_ptr_ioctl+0x150/0x150 [ 2515.330806][T12961] do_fast_syscall_32+0x3c7/0x6e0 [ 2515.330850][T12961] entry_SYSENTER_compat+0x68/0x77 [ 2515.330883][T12961] RIP: 0023:0xf7f85d99 [ 2515.330920][T12961] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2515.330949][T12961] RSP: 002b:00000000f5d800cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2515.331006][T12961] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541c [ 2515.331036][T12961] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 2515.331074][T12961] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2515.331106][T12961] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2515.331137][T12961] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2515.331171][T12961] [ 2515.331199][T12961] Uninit was created at: [ 2515.331236][T12961] kmsan_save_stack_with_flags+0x3c/0x90 [ 2515.331273][T12961] kmsan_alloc_page+0x12a/0x310 [ 2515.331306][T12961] __alloc_pages_nodemask+0x5712/0x5e80 [ 2515.331341][T12961] alloc_pages_current+0x67d/0x990 [ 2515.331378][T12961] kmalloc_order_trace+0x8d/0x450 [ 2515.331410][T12961] __kmalloc+0x305/0x450 [ 2515.331445][T12961] vc_uniscr_alloc+0x95/0x730 [ 2515.331481][T12961] vc_do_resize+0x5e7/0x2bd0 [ 2515.331515][T12961] vc_resize+0xc3/0xe0 [ 2515.331548][T12961] vt_ioctl+0x5622/0x5790 [ 2515.331560][T12961] vt_compat_ioctl+0x6f3/0x10c0 [ 2515.331571][T12961] tty_compat_ioctl+0xa29/0x1850 [ 2515.331583][T12961] __se_compat_sys_ioctl+0x57c/0xed0 [ 2515.331594][T12961] __ia32_compat_sys_ioctl+0xd9/0x110 [ 2515.331606][T12961] do_fast_syscall_32+0x3c7/0x6e0 [ 2515.331620][T12961] entry_SYSENTER_compat+0x68/0x77 [ 2515.331625][T12961] ===================================================== [ 2515.331629][T12961] Disabling lock debugging due to kernel taint [ 2515.331638][T12961] Kernel panic - not syncing: panic_on_warn set ... [ 2515.331654][T12961] CPU: 1 PID: 12961 Comm: syz-executor.5 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 2515.331661][T12961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2515.331666][T12961] Call Trace: [ 2515.331683][T12961] dump_stack+0x1c9/0x220 [ 2515.331708][T12961] panic+0x3d5/0xc3e [ 2515.331761][T12961] kmsan_report+0x1df/0x1e0 [ 2515.331788][T12961] __msan_warning+0x58/0xa0 [ 2515.331808][T12961] set_selection_kernel+0x2c0b/0x3400 [ 2515.331842][T12961] set_selection_user+0x10a/0x150 [ 2515.331865][T12961] tioclinux+0x589/0xc40 [ 2515.331888][T12961] vt_ioctl+0x1db1/0x5790 [ 2515.331920][T12961] ? kmsan_get_metadata+0x4f/0x180 [ 2515.331940][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.331958][T12961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2515.331974][T12961] ? cred_has_capability+0x53b/0x6e0 [ 2515.332004][T12961] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 2515.332026][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.332046][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.332067][T12961] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2515.332081][T12961] ? security_capable+0x1cb/0x220 [ 2515.332099][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.332119][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.332140][T12961] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 2515.332162][T12961] vt_compat_ioctl+0x6f3/0x10c0 [ 2515.332189][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.332214][T12961] tty_compat_ioctl+0xa29/0x1850 [ 2515.332230][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.332257][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.332280][T12961] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 2515.332298][T12961] ? security_file_ioctl+0x1a8/0x200 [ 2515.332317][T12961] ? kmsan_get_metadata+0x11d/0x180 [ 2515.332338][T12961] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 2515.332366][T12961] ? tty_poll+0x4b0/0x4b0 [ 2515.332387][T12961] __se_compat_sys_ioctl+0x57c/0xed0 [ 2515.332416][T12961] ? kmsan_get_metadata+0x4f/0x180 [ 2515.332445][T12961] __ia32_compat_sys_ioctl+0xd9/0x110 [ 2515.332468][T12961] ? compat_ptr_ioctl+0x150/0x150 [ 2515.332485][T12961] do_fast_syscall_32+0x3c7/0x6e0 [ 2515.332518][T12961] entry_SYSENTER_compat+0x68/0x77 [ 2515.332529][T12961] RIP: 0023:0xf7f85d99 [ 2515.332543][T12961] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 2515.332550][T12961] RSP: 002b:00000000f5d800cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 2515.332566][T12961] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000000541c [ 2515.332574][T12961] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 2515.332610][T12961] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 2515.332640][T12961] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 2515.332669][T12961] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 2515.334524][T12961] Kernel Offset: 0x10200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 2516.030273][T12961] Rebooting in 86400 seconds..